diff --git a/code/vocab_csv/Processing.csv b/code/vocab_csv/Processing.csv index fedcd2585..ffa61ad0f 100644 --- a/code/vocab_csv/Processing.csv +++ b/code/vocab_csv/Processing.csv @@ -56,8 +56,8 @@ Restrict,Restrict,to apply a restriction on the processing of specific records , Screen,Screen,to remove data for some criteria,dpv:Transform,dpv:Processing,,,,,,2022-06-15,,accepted,"Harshvardhan J. Pandit, Georg P. Krog",https://www.w3.org/2022/06/15-dpvcg-minutes.html,,,,,,,,,,,,,,,,, Disclore / Share,,,,,,,,,,,,,, -Download,,to provide a copy or to receive a copy of data over a network or internet,dpv:Disclose,dpv:Processing,,,,,"DGA 2.13, 2.20",2024-04-14,,accepted,Beatriz Esteves,,,,,,,,,,,,,,,,,, -Export,,to provide a copy of data from one system to another,dpv:Disclose,dpv:Processing,,,,,DGA 2.20,2024-04-14,,accepted,Beatriz Esteves,,,,,,,,,,,,,,,,,, +Download,Download,to provide a copy or to receive a copy of data over a network or internet,dpv:Disclose,dpv:Processing,,,,,"DGA 2.13, 2.20",2024-04-14,,accepted,Beatriz Esteves,,,,,,,,,,,,,,,,,, +Export,Export,to provide a copy of data from one system to another,dpv:Disclose,dpv:Processing,,,,,DGA 2.20,2024-04-14,,accepted,Beatriz Esteves,,,,,,,,,,,,,,,,,, Display,Display,to present or show data,dpv:Disclose,dpv:Processing,,,,,DGA 2.20,2024-04-14,,accepted,Beatriz Esteves,,,,,,,,,,,,,,,,,, DiscloseByTransmission,Disclose by Transmission,to disclose data by means of transmission,dpv:Disclose,dpv:Processing,,,,,"(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)",2019-05-07,,accepted,,https://www.w3.org/2019/05/07-dpvcg-minutes.html,,,,,,,,,,,,,,,,, Disseminate,Disseminate,to spread data throughout,dpv:Disclose,dpv:Processing,,,,,"(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)",2019-05-07,,accepted,,https://www.w3.org/2019/05/07-dpvcg-minutes.html,,,,,,,,,,,,,,,,, diff --git a/code/vocab_csv/purpose_processing.xlsx b/code/vocab_csv/purpose_processing.xlsx index dac8c2971..813fa47ce 100644 Binary files a/code/vocab_csv/purpose_processing.xlsx and b/code/vocab_csv/purpose_processing.xlsx differ diff --git a/dpv/dpv-en.html b/dpv/dpv-en.html index 44fe63610..5acb53e52 100644 --- a/dpv/dpv-en.html +++ b/dpv/dpv-en.html @@ -23301,7 +23301,7 @@

Document Security

-

None

+

Download

@@ -23312,7 +23312,7 @@

None

- + @@ -25399,7 +25399,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI
@@ -25410,7 +25410,7 @@

None

- + @@ -74271,7 +74271,6 @@

Contributors

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

-

[rdflib.term.Literal('Beatriz Esteves'), rdflib.term.Literal('Elmar Kiesling'), rdflib.term.Literal('Bud Bruegger'), rdflib.term.Literal('Simon Steyskal'), rdflib.term.Literal('Paul Ryan'), rdflib.term.Literal('Delaram Golpayegani'), rdflib.term.Literal('Piero Bonatti'), rdflib.term.Literal('Fajar Ekaputra'), rdflib.term.Literal('David Hickey'), rdflib.term.Literal('Rana Saniei'), rdflib.term.Literal('Rudy Jacob'), rdflib.term.Literal('Georg P. Krog'), rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Javier Fernández'), rdflib.term.Literal('Rob Brennan'), rdflib.term.Literal('Mark Lizar'), rdflib.term.Literal('Axel Polleres'), rdflib.term.Literal('Arthit Suriyawongkul'), rdflib.term.Literal('Julian Flake')]

LabelNoneExport
IRI
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/dpv-owl.jsonld b/dpv/dpv-owl.jsonld index 22277946c..b5fb53643 100644 --- a/dpv/dpv-owl.jsonld +++ b/dpv/dpv-owl.jsonld @@ -1,32 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,9 +26,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,32 +40,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +80,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,21 +92,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -120,13 +117,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,7 +133,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -148,38 +145,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.9" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,7 +180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,47 +192,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,46 +233,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } + "https://w3id.org/dpv/owl#Importance", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,9 +266,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -314,30 +280,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -349,7 +304,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,45 +320,66 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,11 +387,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Transform" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -419,19 +396,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -443,13 +426,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -459,7 +436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -471,38 +448,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -512,44 +501,62 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,37 +566,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://purl.org/dc/terms/contributor": [ @@ -600,7 +613,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,38 +630,43 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has automation level" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -652,7 +676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -664,38 +688,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Severity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -703,11 +731,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -717,31 +740,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -751,7 +769,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,6 +783,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -768,30 +797,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#ControlObtain", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -802,7 +822,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,7 +832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -824,33 +844,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Control or measure provided to (another) Entity for obtaining information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Control Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -860,7 +878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -872,44 +890,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Processing Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#MaterialDamage", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -919,7 +931,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -931,32 +943,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -964,9 +980,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -978,38 +994,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1019,7 +1040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1031,38 +1052,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", "@type": [ - "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1072,7 +1087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1084,25 +1099,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,46 +1144,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "foaf:page" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Security implemented over a mobile platform" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorManagement", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,7 +1199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,41 +1211,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1213,9 +1250,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1227,46 +1264,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdParty" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1274,9 +1297,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,43 +1311,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "Local Environment Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/owl#Immigrant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1334,7 +1352,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1346,18 +1364,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1387,7 +1405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1399,21 +1417,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1424,7 +1442,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1434,10 +1458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1449,32 +1470,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1484,7 +1510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1496,44 +1522,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Collect", + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1543,7 +1557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,37 +1569,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1595,7 +1604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1607,21 +1616,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1632,13 +1647,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1648,7 +1663,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1660,32 +1678,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#ControlObject", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1695,7 +1713,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1707,32 +1725,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Control or measure provided to (another) Entity for objecting to information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Control Object" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#UnverifiedData", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,7 +1765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1754,37 +1777,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1792,6 +1811,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Use" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1801,42 +1825,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/owl#Acquire", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1844,9 +1859,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1858,37 +1873,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1898,7 +1920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1910,26 +1932,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1941,7 +1963,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1951,7 +1979,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1963,38 +1991,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2004,7 +2025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2016,31 +2037,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#AgeVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2048,7 +2076,12 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Verification" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -2057,32 +2090,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Age Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2092,7 +2131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2104,20 +2143,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Data Reuse Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#SyntheticData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2129,13 +2173,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2145,7 +2195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2157,26 +2207,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRight", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2186,7 +2232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2194,6 +2240,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataVolume" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2203,37 +2254,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2243,7 +2294,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#CollectedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2255,26 +2309,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2285,7 +2340,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2295,7 +2350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2307,18 +2362,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#Entity", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2334,9 +2389,16 @@ "@value": "2022-02-02" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2344,6 +2406,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2353,36 +2420,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2390,11 +2462,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2404,37 +2471,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "is before" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2444,7 +2538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2456,42 +2550,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,9 +2590,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequence" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2513,26 +2604,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2543,7 +2628,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2553,7 +2644,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2565,32 +2656,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Algorithmic Logic" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2612,27 +2709,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2643,19 +2734,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2665,7 +2750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2677,38 +2762,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#Payment", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Compensation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Payment provided as compensation (as an impact)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Payment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2716,9 +2846,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2730,32 +2860,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "has impact assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2765,7 +2911,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#DerivedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,42 +2926,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2829,43 +2990,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2875,33 +3042,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2912,7 +3079,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2922,7 +3095,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2934,36 +3107,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2971,6 +3140,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Safeguard" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2980,37 +3154,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlWithdraw", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3020,7 +3189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3032,44 +3201,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for withdrawing information or action" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Withdraw" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3079,7 +3231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3091,31 +3243,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#hasRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3127,26 +3289,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "has right" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Right" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 30(a)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3156,7 +3341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitiveData" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3168,32 +3353,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3203,7 +3388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3215,20 +3400,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3239,19 +3425,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3261,7 +3441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3273,32 +3453,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3308,7 +3488,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3320,36 +3500,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3359,7 +3541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3371,39 +3553,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Marketing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3413,7 +3594,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organise" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3425,21 +3606,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3449,7 +3635,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3457,9 +3643,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3471,38 +3657,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3512,43 +3709,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#CertificationSeal", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3556,9 +3760,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3570,23 +3774,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3594,13 +3793,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3610,7 +3815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3622,32 +3827,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3657,7 +3862,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3669,18 +3874,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3688,13 +3893,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3704,7 +3909,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3716,42 +3921,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3761,7 +3960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3773,36 +3972,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has notice" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3810,6 +4016,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CustomerManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3819,44 +4030,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3866,7 +4076,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3878,18 +4088,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3897,13 +4113,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3913,10 +4129,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3928,18 +4141,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", @@ -3947,13 +4166,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3975,21 +4194,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlAssess", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4000,7 +4219,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4010,7 +4235,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4022,47 +4247,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for assessing information or action" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Assess" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4074,44 +4294,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4121,7 +4329,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4133,21 +4341,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv/owl#MetadataManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4158,7 +4366,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4168,7 +4376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4180,32 +4388,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" + "@value": "Metadata Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reward", + "@id": "https://w3id.org/dpv/owl#ControlRecord", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4221,7 +4429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4233,97 +4441,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Reward" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Automation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Control or measure provided to (another) Entity for recording information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Control Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4333,7 +4476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4345,26 +4488,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -4376,19 +4512,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4398,44 +4522,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#StorageLocation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4445,7 +4568,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4457,18 +4583,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4476,13 +4602,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4492,7 +4618,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4504,24 +4630,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4529,7 +4649,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4541,7 +4661,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4551,7 +4671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4563,65 +4683,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Breach Notification" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4632,7 +4707,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4642,7 +4717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4654,20 +4729,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4678,7 +4760,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4688,7 +4776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4700,24 +4788,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -4747,7 +4829,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4759,44 +4841,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4804,9 +4878,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4818,32 +4892,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "https://w3id.org/dpv/owl#Collect", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4853,7 +4938,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4865,20 +4950,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterest", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -4890,7 +4980,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4900,7 +4990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4912,32 +5002,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4947,7 +5037,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4959,84 +5049,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Importance" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Subscriber", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5046,50 +5096,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5099,7 +5143,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5111,19 +5155,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#Harm", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -5135,7 +5180,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5145,7 +5195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5157,25 +5207,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://purl.org/dc/terms/contributor": [ @@ -5186,7 +5236,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5196,7 +5246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5208,26 +5258,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" + "@value": "has data volume" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5238,13 +5288,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5254,7 +5298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5266,79 +5310,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Customer Relationship Management" + "@value": "2023-12-10" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", - "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5348,7 +5351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5360,20 +5363,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -5385,13 +5387,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5401,7 +5397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5413,43 +5409,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5461,38 +5455,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5502,7 +5495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5514,38 +5507,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5555,7 +5548,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5567,48 +5560,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5618,7 +5601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5630,33 +5613,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Data Subject Rights Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5670,12 +5647,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -5683,7 +5654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5695,18 +5666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/owl#Notification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -5720,13 +5691,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5736,7 +5701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5748,26 +5713,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5779,7 +5750,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5789,7 +5760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5801,32 +5772,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#Payment", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5836,7 +5806,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5848,38 +5821,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5889,7 +5862,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5901,38 +5874,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5942,7 +5917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5954,39 +5929,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0012" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5996,7 +5964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6008,38 +5976,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6047,11 +6013,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6061,28 +6022,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has scope" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notification", + "@id": "https://w3id.org/dpv/owl#hasRisk", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -6092,7 +6056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6100,11 +6064,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6114,31 +6073,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" + "@value": "has risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6148,7 +6108,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6160,44 +6120,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#Obtain", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6207,7 +6156,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6219,27 +6168,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6249,7 +6203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6261,19 +6215,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -6285,7 +6240,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6295,7 +6256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6307,38 +6268,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6348,7 +6308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6360,33 +6320,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv/owl#ControlTerminate", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6396,7 +6355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6408,42 +6367,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Control or measure provided to (another) Entity for terminating information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Control Terminate" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6455,32 +6425,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "has technical and organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#Licence", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6490,7 +6465,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#ContractualTerms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6502,32 +6477,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Licence" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "odrl:Offer" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6537,50 +6530,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6590,7 +6589,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6602,31 +6601,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6636,7 +6648,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6648,19 +6660,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, @@ -6712,22 +6724,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6737,7 +6748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Notification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6749,20 +6760,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#VerifiedData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -6774,13 +6784,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6790,7 +6794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6802,32 +6806,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6837,7 +6847,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6849,25 +6862,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ], "http://purl.org/dc/terms/contributor": [ @@ -6900,37 +6913,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has recipient third party" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6940,7 +6953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6952,38 +6965,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6993,7 +6995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7005,37 +7007,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7045,7 +7042,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7057,32 +7054,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compensation", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7092,7 +7083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Benefit" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7104,44 +7095,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7151,7 +7140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7163,32 +7152,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7198,7 +7188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7210,32 +7200,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7245,7 +7234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7257,31 +7246,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#DataAltruism", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7291,7 +7281,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7303,32 +7293,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7338,7 +7334,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7350,38 +7346,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#ControlReaffirm", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7391,7 +7381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7403,32 +7393,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Control or measure provided to (another) Entity for reaffirming information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Control Reaffirm" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7438,7 +7428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7450,44 +7440,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Importance" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7495,11 +7477,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocationLocality" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7509,32 +7486,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7544,7 +7526,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7556,38 +7538,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7597,7 +7579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7609,38 +7591,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Consent Invalidated" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Education" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7650,7 +7643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7662,18 +7655,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -7703,7 +7696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7715,38 +7708,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.j" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7756,7 +7749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7768,32 +7761,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7803,7 +7801,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7815,21 +7813,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7840,7 +7837,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7850,7 +7847,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7862,21 +7859,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlRetrieve", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7887,7 +7884,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7897,7 +7900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7909,21 +7912,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for retrieving information or action" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Retrieve" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#Likelihood", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7934,7 +7936,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7942,11 +7944,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Obtain" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7956,27 +7953,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7986,7 +8000,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7998,36 +8012,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8035,11 +8049,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8049,46 +8058,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has likelihood" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#PublicBenefit", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes undertaken and intended to provide benefit to public or society" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Benefit" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8096,6 +8137,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8105,31 +8151,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8140,19 +8176,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8162,7 +8192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8174,30 +8204,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#Fee", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -8206,11 +8232,22 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Compensation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8220,36 +8257,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8259,7 +8292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8271,21 +8304,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -8295,7 +8329,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8303,6 +8343,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8312,32 +8357,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8347,7 +8392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8359,32 +8404,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8394,7 +8433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8406,43 +8445,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8452,7 +8486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8464,47 +8498,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8512,6 +8530,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8521,54 +8544,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Importance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8578,7 +8585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8590,33 +8597,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8626,7 +8637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8638,32 +8649,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compliant", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8673,7 +8684,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8685,32 +8696,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8720,7 +8736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8732,31 +8748,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8766,7 +8789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8778,31 +8801,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8812,7 +8835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8824,38 +8847,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#ControlRetrieve", "@type": [ + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8865,7 +8882,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8877,33 +8894,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Control or measure provided to (another) Entity for retrieving information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Control Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8913,7 +8922,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8925,37 +8934,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8963,9 +8971,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8977,38 +8985,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Renumeration", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9018,7 +9031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9030,20 +9043,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -9055,7 +9068,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9065,7 +9084,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9077,21 +9096,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9102,13 +9121,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9118,7 +9131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9130,38 +9143,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#LegalCompliance", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9171,7 +9184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9183,22 +9196,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "https://w3id.org/dpv/owl#isExercisedAt", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -9216,11 +9244,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9230,37 +9253,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#CredentialManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9270,7 +9298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9282,32 +9310,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Advertising", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9317,7 +9345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9329,38 +9357,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9368,9 +9400,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9382,43 +9414,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Julian Flake, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9426,11 +9461,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9440,38 +9470,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9481,7 +9515,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9493,48 +9527,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EvaluationScoring", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9542,6 +9572,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9551,37 +9586,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9591,7 +9627,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9603,38 +9639,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Consent Revoked" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9644,7 +9691,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9656,27 +9703,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9686,7 +9748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9698,41 +9760,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9740,9 +9799,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9754,36 +9813,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9793,7 +9847,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9805,18 +9859,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", + "@id": "https://w3id.org/dpv/owl#Advertising", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9824,13 +9878,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9840,7 +9894,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9852,38 +9906,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Advertising" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9891,9 +9955,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9905,27 +9969,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -9936,7 +9999,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9946,7 +10009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9958,56 +10021,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Lawful" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CreditChecking" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Purposes associated with maintaining a Credit Checking Database" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10017,7 +10108,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10029,36 +10120,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10066,6 +10152,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10075,37 +10166,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "ProvidedData" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@language": "en", + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10115,7 +10208,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10127,42 +10220,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlRecord", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10174,18 +10278,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for recording information or action" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Record" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -10193,19 +10302,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10215,7 +10318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10227,37 +10330,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10267,7 +10371,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10279,47 +10383,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10331,31 +10430,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Screen", + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -10371,7 +10464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10383,18 +10476,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -10414,7 +10507,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10424,7 +10517,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10436,20 +10529,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#PseudonymisedData", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -10461,13 +10553,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10477,7 +10563,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10489,39 +10575,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organise", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10531,7 +10610,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10543,19 +10622,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#LocalityScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -10567,7 +10647,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10577,7 +10657,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10589,32 +10669,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10624,7 +10710,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10636,32 +10722,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ - "https://w3id.org/dpv/owl#ConformanceStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10671,7 +10758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10683,32 +10770,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10718,10 +10811,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10733,26 +10823,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#SingleSignOn", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -10768,10 +10858,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerCare" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10783,32 +10870,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10818,7 +10910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10830,36 +10922,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10867,40 +10966,41 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "Automation Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#ControlProcessChange", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10911,13 +11011,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10927,7 +11021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10939,42 +11033,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Control or measure provided to (another) Entity for processing change in information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Control Process Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10986,41 +11097,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EvaluationScoring", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11028,9 +11148,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11042,48 +11162,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", + "@id": "https://w3id.org/dpv/owl#Copy", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11093,7 +11198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11105,38 +11210,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11146,7 +11251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11158,20 +11263,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Service", + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11179,6 +11285,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -11186,7 +11298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11198,43 +11310,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benfit or assistance to another entity" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Data Erasure Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service" + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11244,7 +11350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11256,20 +11362,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#Lawfulness", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -11281,7 +11386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11291,7 +11396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11303,38 +11408,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11344,7 +11443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11356,19 +11455,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -11380,7 +11480,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11390,7 +11496,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11402,43 +11508,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataExporter", + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11448,7 +11549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11460,38 +11561,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11501,7 +11596,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11513,32 +11608,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11548,7 +11643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11560,33 +11655,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" + "@value": "Customer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11596,7 +11702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11608,33 +11714,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11644,7 +11755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11656,32 +11767,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11691,7 +11802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11703,33 +11814,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11739,7 +11855,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11751,20 +11867,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11775,13 +11892,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11791,7 +11908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11803,20 +11920,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11827,12 +11945,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11842,7 +11961,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11854,39 +11973,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Analyse", + "@id": "https://w3id.org/dpv/owl#Region", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11896,7 +12007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11908,26 +12019,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Analyse" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11938,19 +12044,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11960,48 +12066,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Severity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12009,6 +12117,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12018,43 +12131,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Severity" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Representative" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12062,9 +12173,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12076,21 +12187,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#LargeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12101,7 +12222,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12111,7 +12232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12123,38 +12244,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12164,7 +12278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12176,36 +12290,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContact", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12213,6 +12322,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12222,43 +12336,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "Conformance Status" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Paul Ryan, Rob Brennan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "NIST SP 800-171" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12266,9 +12397,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12280,38 +12411,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transfer", + "@id": "https://w3id.org/dpv/owl#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12321,7 +12445,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12333,44 +12457,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12380,7 +12498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12392,31 +12510,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12424,9 +12549,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12438,41 +12563,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12480,9 +12602,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasDataController" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12494,37 +12616,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Consent Unknown" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12534,7 +12663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12546,31 +12675,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12580,7 +12715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12592,20 +12727,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#Process", + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12613,11 +12749,22 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12627,32 +12774,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12662,7 +12809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12674,26 +12821,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -12709,7 +12856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12721,19 +12868,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -12745,7 +12893,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12755,7 +12909,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12767,38 +12921,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12808,7 +12956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12820,39 +12968,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#Profiling", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12862,7 +13003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12874,32 +13015,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12909,7 +13050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12921,42 +13062,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/examples/owl#E0028" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12968,36 +13114,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13005,6 +13159,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Obtain" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13014,52 +13173,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "Derive" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13071,32 +13236,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13107,13 +13266,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13123,7 +13282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13135,21 +13294,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13160,23 +13325,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13188,38 +13347,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13229,7 +13382,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13241,44 +13394,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13288,54 +13441,53 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Service" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13347,32 +13499,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "has service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13382,7 +13539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13394,32 +13551,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#PIA", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13429,10 +13586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13444,38 +13598,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13485,7 +13634,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13497,38 +13646,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13538,7 +13693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13550,44 +13705,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13597,59 +13740,60 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Record Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13661,38 +13805,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13702,7 +13840,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13714,27 +13852,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13745,7 +13876,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13755,7 +13892,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13767,32 +13904,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adult", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13802,7 +13939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13814,36 +13951,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13851,6 +14001,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13860,46 +14015,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#Anonymise", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13911,26 +14063,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" + "@value": "Anonymise" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13941,7 +14094,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13951,7 +14104,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13963,37 +14119,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14003,7 +14154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14015,38 +14166,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14056,7 +14196,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14068,43 +14208,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -14114,7 +14233,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14122,9 +14241,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14136,53 +14255,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14192,7 +14290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14204,32 +14302,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2(20)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14239,7 +14343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14251,32 +14355,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 1.5" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14286,7 +14397,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14298,38 +14409,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "AI Act Art.27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14339,7 +14444,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14351,38 +14456,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequired", + "@id": "https://w3id.org/dpv/owl#ConsentRefused", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14392,7 +14497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14404,31 +14509,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Consent Refused" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14438,7 +14555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14450,21 +14567,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14475,7 +14592,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14485,7 +14602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14497,32 +14614,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14532,7 +14655,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14544,52 +14667,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 2.15" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14601,36 +14720,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -14642,13 +14745,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14658,7 +14755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14670,27 +14767,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Acitivity Not Completed" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14701,13 +14798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14717,7 +14808,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14729,37 +14820,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14771,43 +14878,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14817,7 +14919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14829,36 +14931,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#Autonomous", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14866,46 +14976,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Automation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "Autonomous" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#ControlModify", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14915,7 +15031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14927,36 +15043,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Control or measure provided to (another) Entity for modifying information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Control Modify" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14964,9 +15082,12 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14978,31 +15099,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/owl#Assessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15012,7 +15124,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15020,9 +15132,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15034,25 +15146,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -15064,7 +15171,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15074,7 +15187,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15086,38 +15199,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15127,7 +15234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15139,38 +15246,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15178,9 +15283,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15192,32 +15297,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15227,7 +15337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15239,38 +15349,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Rights Impact Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15280,10 +15395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15295,32 +15407,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15330,7 +15443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15342,32 +15455,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15377,7 +15490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15389,44 +15502,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ - "https://w3id.org/dpv/owl#Automation", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15436,39 +15537,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalScale", + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15479,7 +15574,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15489,7 +15584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15501,32 +15596,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15536,7 +15636,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15548,32 +15648,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15583,7 +15684,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15595,43 +15696,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@id": "https://w3id.org/dpv/owl#Rule" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15643,38 +15747,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "has rule" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "svpr:Aggregate" + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#Licence", + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15682,9 +15789,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractualTerms" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15696,39 +15803,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "odrl:Offer" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15738,7 +15849,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15750,20 +15861,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -15785,7 +15895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15797,32 +15907,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15832,7 +15953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15844,37 +15965,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15884,7 +16006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15896,31 +16018,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organisation", + "@id": "https://w3id.org/dpv/owl#Prohibition", "@type": [ + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15930,7 +16059,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15942,36 +16071,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15979,9 +16104,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15993,37 +16118,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#Representative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 4.4" + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16033,7 +16158,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16045,26 +16170,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -16076,7 +16201,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-17" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16086,7 +16211,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16098,32 +16223,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16131,9 +16260,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16145,58 +16274,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "has policy" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16206,7 +16320,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16218,36 +16332,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcess", + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16255,6 +16374,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16264,25 +16388,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "has subsidiary" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#EntityControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16293,7 +16423,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16303,7 +16433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16315,43 +16445,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Entity Control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#SyntheticData", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16361,7 +16486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedData" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16373,36 +16498,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16410,6 +16531,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalAgreement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16419,26 +16545,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Data Processing Agreement" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16449,13 +16576,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16465,7 +16586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16477,38 +16598,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#hasObligation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#Obligation" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16516,9 +16640,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16530,27 +16654,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16560,7 +16723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16572,20 +16735,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16596,19 +16760,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16618,7 +16776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16630,32 +16788,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16665,7 +16829,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16677,56 +16841,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16736,32 +16893,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "supports Compliance With" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16769,9 +16935,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16783,32 +16949,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16816,46 +16985,54 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Legitimate Interest of Controller" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16863,11 +17040,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16877,32 +17049,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "has risk level" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#Citizen", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16912,7 +17094,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16924,32 +17106,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16959,7 +17140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16971,36 +17152,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#NaturalPerson", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17010,7 +17192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17022,32 +17204,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17055,11 +17241,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17069,32 +17250,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "has personal data handling" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv/owl#Damage", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17102,9 +17292,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17116,38 +17306,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17157,7 +17346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17169,18 +17358,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -17193,13 +17382,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17209,7 +17400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17221,32 +17412,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/owl#Location", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17256,7 +17451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17268,20 +17463,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17292,13 +17494,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17308,10 +17504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17323,27 +17516,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17354,7 +17541,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17364,7 +17551,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17376,32 +17563,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17411,7 +17592,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17423,26 +17604,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasService", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -17452,7 +17629,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17460,6 +17643,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17469,38 +17657,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Record", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17510,7 +17712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17522,32 +17724,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17557,7 +17764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17569,21 +17776,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17591,12 +17797,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -17604,7 +17804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17616,27 +17816,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17646,7 +17863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17658,21 +17875,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17681,11 +17898,23 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -17693,7 +17922,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17705,27 +17934,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17746,7 +17969,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17758,42 +17981,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17803,7 +18015,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17815,31 +18027,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -17849,7 +18057,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17857,6 +18065,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataVolume" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17866,36 +18079,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17903,11 +18121,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17917,21 +18130,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "is after" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17942,7 +18171,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17952,10 +18181,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17967,27 +18193,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "NonConformant" } ] }, { "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18037,21 +18257,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18061,7 +18280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18073,32 +18292,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18108,7 +18327,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18120,31 +18342,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/owl#Right", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18152,6 +18375,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18161,28 +18389,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequested", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -18192,7 +18418,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18200,11 +18426,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18214,38 +18435,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18255,7 +18480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18267,28 +18492,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -18296,7 +18527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18308,31 +18539,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18342,7 +18574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18354,38 +18586,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18395,7 +18621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18407,41 +18633,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18449,11 +18670,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18463,48 +18679,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "has necessity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18514,7 +18725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18526,26 +18737,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/owl#EducationalTraining", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -18555,7 +18762,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18563,6 +18776,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18572,42 +18790,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18617,7 +18825,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18629,28 +18837,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -18660,13 +18866,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18674,9 +18874,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18688,32 +18888,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18723,7 +18934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18735,32 +18946,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18770,7 +18981,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18782,32 +18993,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18817,7 +19034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18829,20 +19046,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#Organisation", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -18854,13 +19070,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18870,7 +19080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18882,32 +19092,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/owl#Verification", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18917,7 +19127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18929,48 +19139,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18978,6 +19178,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Disclose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18987,38 +19192,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19028,7 +19227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19040,32 +19239,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19075,7 +19280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19087,32 +19292,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19122,7 +19338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19134,32 +19350,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19169,7 +19391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19181,42 +19403,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Consent Withdrawn" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19228,32 +19461,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19263,7 +19507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19275,32 +19519,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "https://w3id.org/dpv/owl#Move", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19310,7 +19555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19322,44 +19567,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" + "@value": "Move" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19369,7 +19614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19381,38 +19626,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19422,7 +19665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19434,44 +19677,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#Rule", "@type": [ - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19479,52 +19709,40 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Automation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19534,7 +19752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19546,22 +19764,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19571,7 +19793,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19579,11 +19801,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19593,36 +19810,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntity", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19639,37 +19861,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "is not applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19679,7 +19901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19691,31 +19913,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -19725,7 +19938,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19733,9 +19952,12 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19747,31 +19969,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19782,7 +19994,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19792,7 +20010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19804,31 +20022,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Data", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19836,6 +20055,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19845,21 +20069,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19870,13 +20094,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19886,7 +20104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19898,38 +20116,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19939,7 +20151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19951,43 +20163,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19997,7 +20204,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20009,50 +20216,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20062,7 +20252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20074,41 +20264,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-21" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20120,26 +20311,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -20154,6 +20345,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -20161,7 +20358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20173,33 +20370,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20209,7 +20405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20221,37 +20417,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20261,10 +20464,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InferredData" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" }, { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20276,32 +20479,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20311,7 +20510,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20319,6 +20524,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20328,23 +20538,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20358,7 +20563,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20368,7 +20573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20380,38 +20585,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20421,7 +20620,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20433,38 +20632,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv/owl#Download", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20474,7 +20673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20486,27 +20685,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20517,13 +20710,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20533,7 +20720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20545,36 +20732,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20582,6 +20765,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20591,45 +20779,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "Not Applicable" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0021" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20639,7 +20820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20651,38 +20832,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20692,7 +20867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20704,32 +20879,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20737,9 +20922,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20751,38 +20936,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "has impact on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20792,7 +20970,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20804,31 +20982,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20838,7 +21017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20850,32 +21029,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20885,7 +21070,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20897,36 +21082,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20934,6 +21137,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20943,31 +21151,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Special Category Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -20977,7 +21182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20985,9 +21190,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20999,37 +21204,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21039,7 +21239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21051,31 +21251,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21092,41 +21297,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "has applicable law" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21136,7 +21343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21148,38 +21355,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21187,11 +21398,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21201,37 +21407,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21248,40 +21453,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21291,7 +21494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21303,26 +21506,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -21331,12 +21540,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -21344,7 +21547,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21356,47 +21559,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Location", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21404,6 +21598,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LocationLocality" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21413,52 +21612,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21468,7 +21647,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21480,21 +21659,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21505,7 +21684,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21515,7 +21700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21527,36 +21712,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#Disseminate", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21564,6 +21746,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Disclose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21573,26 +21760,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Assessment" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -21602,7 +21785,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21610,9 +21799,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21624,36 +21813,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21663,7 +21848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21675,36 +21860,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Right Exercise Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21714,7 +21895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21726,38 +21907,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21767,7 +21943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21779,48 +21955,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#Alter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21828,6 +21989,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transform" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21837,36 +22003,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21876,7 +22044,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21888,38 +22056,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21929,7 +22091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21941,20 +22103,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21965,13 +22128,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21981,10 +22138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21996,38 +22150,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22037,7 +22191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22049,22 +22203,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -22074,7 +22232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22082,9 +22240,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22096,38 +22254,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "has compliance status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/owl#Country", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22137,7 +22293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22149,21 +22305,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -22184,7 +22346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22196,32 +22358,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#Detriment", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22231,7 +22399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22243,36 +22411,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22280,9 +22444,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22294,51 +22458,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#Adapt", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22350,47 +22506,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22400,7 +22541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22412,32 +22553,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/owl#Permission", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22447,7 +22588,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22459,32 +22600,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#Reward", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22494,7 +22635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22506,38 +22647,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Reward provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22547,7 +22689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22559,32 +22701,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22594,7 +22742,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22606,32 +22754,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/owl#CustomerCare", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22641,7 +22789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22653,20 +22801,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -22678,13 +22832,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22694,7 +22848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22706,32 +22860,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22741,7 +22895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22753,39 +22907,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", + "@id": "https://w3id.org/dpv/owl#ActivityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22795,7 +22941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22807,31 +22953,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22841,7 +22993,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22853,31 +23008,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22885,6 +23041,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22894,36 +23055,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" - } + "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22931,9 +23088,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22945,43 +23102,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", + "@id": "https://w3id.org/dpv/owl#ControlWithdraw", "@type": [ + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22991,7 +23137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23003,163 +23149,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Control or measure provided to (another) Entity for withdrawing information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Control Withdraw" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Involvement of a new (innovative) technologies" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Innovative Use of New Technologies" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#ThirdCountry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23170,7 +23244,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23180,7 +23254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23192,32 +23266,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaterialDamage", + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23225,11 +23308,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23239,26 +23317,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23268,7 +23370,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23280,38 +23382,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#DataExporter", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23321,7 +23422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23333,48 +23434,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23386,21 +23486,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23411,13 +23511,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23427,7 +23527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23439,38 +23539,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23480,7 +23574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23492,19 +23586,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -23516,13 +23611,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23532,7 +23627,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23544,36 +23639,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23581,6 +23678,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23590,43 +23692,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Authentication using PABC" } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23636,7 +23757,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23648,44 +23769,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art. 35" + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23695,7 +23804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23707,38 +23816,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23746,9 +23853,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23760,38 +23867,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23801,7 +23913,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23813,32 +23925,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Benefit", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23848,7 +23966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23860,31 +23978,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageLocation", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23894,10 +24025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23909,20 +24037,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23933,7 +24062,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23943,7 +24072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23955,33 +24084,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23991,7 +24119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24003,42 +24131,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Sell Data to Third Parties" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" - } + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24046,6 +24170,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24055,38 +24184,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Audit Conditionally Approved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24096,7 +24231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24108,38 +24243,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24149,7 +24277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24161,38 +24289,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Observe", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24202,7 +24324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24214,51 +24336,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", + "@id": "https://w3id.org/dpv/owl#hasEntityControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24266,9 +24373,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24280,38 +24387,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "has entity control" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24321,7 +24428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24333,32 +24440,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24368,7 +24481,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24380,26 +24493,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedData", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24409,7 +24528,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24421,32 +24540,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#Compensation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24456,7 +24575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Benefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24468,53 +24587,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24522,9 +24620,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24536,38 +24634,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Frequency", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -24576,7 +24669,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24584,9 +24677,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24598,21 +24691,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24629,7 +24727,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24639,7 +24737,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24651,38 +24749,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24692,7 +24790,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24704,46 +24802,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#SensitiveData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -24751,54 +24825,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24806,9 +24876,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24820,37 +24890,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24872,44 +24937,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-19" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24919,7 +24978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24931,18 +24990,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24966,7 +25025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24978,44 +25037,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25025,10 +25072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25040,26 +25084,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -25073,11 +25121,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25087,35 +25130,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "has address" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -25128,7 +25165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25140,24 +25177,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25171,7 +25202,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25181,7 +25212,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25193,27 +25224,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25224,13 +25249,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25240,7 +25265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25252,32 +25277,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25287,7 +25318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25299,27 +25330,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@id": "https://w3id.org/dpv/owl#Law", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25330,13 +25354,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25346,7 +25364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25358,32 +25376,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25393,7 +25412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25405,36 +25424,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25442,9 +25457,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25456,37 +25471,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Innovative use of Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25496,7 +25512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Record" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25508,85 +25524,76 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Innovative use of Technology" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25596,7 +25603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25608,44 +25615,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25655,7 +25651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25667,18 +25663,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#Adapt", + "@id": "https://w3id.org/dpv/owl#Consult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -25693,7 +25695,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25703,7 +25705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25715,41 +25717,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25757,11 +25755,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25771,46 +25764,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25818,9 +25797,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasLocation" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25832,42 +25811,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Sell Insights from Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25877,7 +25852,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25889,32 +25864,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25924,7 +25905,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25936,26 +25917,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -25965,7 +25942,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25973,9 +25950,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25987,41 +25964,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Automation", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26029,52 +26009,58 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Automation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Full Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-13" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26084,7 +26070,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26096,26 +26082,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedData", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26125,7 +26123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26137,37 +26135,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26177,7 +26188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26189,32 +26200,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", "@type": [ + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26224,7 +26235,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26236,42 +26247,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Data Subject Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26279,6 +26292,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26288,24 +26306,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -26327,7 +26341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26339,26 +26353,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26368,7 +26388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26380,38 +26400,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26421,7 +26435,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26433,43 +26450,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26479,103 +26491,170 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Records of Processing Activities" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "https://w3id.org/dpv/owl#Compliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } + "https://w3id.org/dpv/owl#ComplianceStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -26585,7 +26664,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26593,6 +26672,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26602,49 +26686,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26654,44 +26727,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#hasAuthority", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26699,11 +26776,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26713,32 +26785,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26748,7 +26831,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26760,32 +26843,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#ControlProvide", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26795,7 +26878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26807,21 +26890,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Control or measure provided to (another) Entity for providing information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Control Provide" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -26835,6 +26923,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -26842,7 +26936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26854,31 +26948,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26888,7 +26983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26900,32 +26995,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#DerivedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26935,7 +27024,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26947,38 +27036,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26988,7 +27066,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27000,37 +27078,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27038,11 +27115,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27052,21 +27124,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27077,7 +27155,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27087,7 +27171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27099,19 +27183,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -27123,7 +27208,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27133,7 +27224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27145,21 +27236,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27170,7 +27261,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27180,7 +27277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27192,26 +27289,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27222,7 +27314,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27232,7 +27324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27244,19 +27336,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#RepairImpairments", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -27268,7 +27361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27278,7 +27371,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27290,21 +27383,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlProvide", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27315,7 +27413,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27323,12 +27421,7 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -27337,38 +27430,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for providing information or action" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Provide" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27378,7 +27477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27390,26 +27489,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Consent Expired" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27419,7 +27520,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27427,9 +27534,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27441,36 +27548,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27480,7 +27577,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27492,25 +27589,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -27522,13 +27614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27538,7 +27624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27550,44 +27636,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27597,7 +27671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27609,21 +27683,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#User", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27656,21 +27730,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27681,13 +27755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27697,7 +27765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27709,18 +27777,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -27728,7 +27796,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -27740,7 +27808,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27750,7 +27818,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Structure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27762,48 +27830,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27815,32 +27882,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27850,7 +27928,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27862,38 +27940,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27903,7 +27980,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27915,26 +27995,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Personal Data that is obtained through inference from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27944,7 +28036,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27956,27 +28048,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Delivery" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27987,19 +28073,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28009,49 +28083,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#AccountManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28061,7 +28136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28073,38 +28148,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28112,11 +28185,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28126,21 +28194,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Process" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -28150,7 +28228,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28158,11 +28236,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28172,21 +28245,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28197,13 +28275,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-14" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28213,7 +28291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28225,37 +28303,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28265,10 +28337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ObservedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28280,19 +28349,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -28304,7 +28374,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28314,7 +28390,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28326,32 +28402,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#SecurityMethod", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28361,7 +28437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28373,38 +28449,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28412,11 +28486,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28426,45 +28495,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Technology" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } @@ -28478,43 +28546,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "has human involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Technology" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28524,7 +28592,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28536,21 +28604,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlDemonstrate", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28561,64 +28629,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Control or measure provided to (another) Entity for demonstrating information or action" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Control Demonstrate" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasDataController", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28626,9 +28643,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28640,25 +28657,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -28670,13 +28682,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28686,7 +28692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28698,36 +28704,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", + "@id": "https://w3id.org/dpv/owl#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28744,37 +28750,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" + "@value": "has frequency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28782,11 +28792,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28796,32 +28801,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "has applicability" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28831,7 +28841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28843,32 +28853,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28878,7 +28894,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28890,37 +28906,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -28936,7 +28941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28948,18 +28953,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -28973,7 +28978,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28983,7 +28994,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28995,38 +29006,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29036,7 +29041,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29048,32 +29053,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvider" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29081,9 +29095,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29095,18 +29109,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -29130,7 +29154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29142,38 +29166,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29183,7 +29207,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29195,32 +29219,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29230,7 +29260,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29242,36 +29272,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29279,9 +29305,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasCountry" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29293,25 +29319,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29322,13 +29344,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29338,61 +29354,53 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#Erase", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Scale" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29404,22 +29412,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { @@ -29429,7 +29441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29437,11 +29449,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29451,38 +29458,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/owl#LocationFixture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29492,7 +29492,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29504,38 +29504,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29545,7 +29539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29557,32 +29551,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29592,7 +29592,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29604,25 +29604,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" + "@value": "Service Registration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -29634,18 +29635,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29655,7 +29651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29667,32 +29663,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#Immigrant", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29702,7 +29704,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29714,26 +29716,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29743,7 +29756,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29755,44 +29768,86 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Authentication using ABC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Use", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29802,7 +29857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29814,44 +29869,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29861,7 +29915,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29873,38 +29927,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29914,7 +29967,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29926,18 +29979,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disseminate", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -29974,32 +30027,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30009,7 +30062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30021,26 +30074,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#Deidentification", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -30049,9 +30102,16 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30061,43 +30121,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30107,7 +30167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30119,32 +30179,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30152,11 +30216,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30166,49 +30225,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, { - "@id": "https://w3id.org/dpv/owl#Use", + "@id": "https://w3id.org/dpv/owl#hasEntity", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30220,38 +30276,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#Destruct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30261,7 +30323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30273,38 +30335,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30314,7 +30376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30326,38 +30388,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Country" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30365,9 +30425,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30379,21 +30439,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlModify", + "@id": "https://w3id.org/dpv/owl#Process", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30401,22 +30465,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30426,42 +30479,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for modifying information or action" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Modify" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "https://w3id.org/dpv/owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30473,38 +30530,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#ContractualTerms", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30514,7 +30575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30526,48 +30587,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30577,7 +30628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30589,31 +30640,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -30629,7 +30675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30641,41 +30687,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30687,38 +30739,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30726,11 +30776,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30740,31 +30785,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/owl#Profiling", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30774,7 +30821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30786,21 +30833,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -30822,7 +30869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30834,20 +30881,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/owl#NationalAuthority", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -30859,13 +30905,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30875,7 +30921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30887,32 +30933,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30922,7 +30968,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30934,20 +30983,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30958,13 +31008,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30974,7 +31024,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30986,31 +31036,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31020,7 +31061,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31028,9 +31069,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31042,42 +31083,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31087,10 +31118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31102,32 +31130,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityControl", + "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 30(a)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SensitiveData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Non-personal data deemed sensitive" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SensitiveNonPersonalData" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Record", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31137,7 +31207,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31149,38 +31219,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31190,7 +31260,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31202,38 +31272,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31243,7 +31307,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31255,37 +31319,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#City", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31295,7 +31353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31307,38 +31365,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#RiskLevel", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31346,11 +31397,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31360,33 +31406,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Risk Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31396,7 +31448,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31408,32 +31460,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31443,7 +31495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31455,37 +31507,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31493,12 +31544,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31510,32 +31558,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31545,7 +31598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31557,44 +31610,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31604,7 +31651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31616,27 +31663,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31653,7 +31700,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31663,7 +31710,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31675,30 +31722,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://w3id.org/dpv/owl#Service" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ], "http://purl.org/dc/terms/contributor": [ @@ -31709,7 +31756,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31717,6 +31764,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31726,31 +31778,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "has service consumer" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlTerminate", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31771,7 +31823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31783,39 +31835,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for terminating information or action" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Terminate" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymise", + "@id": "https://w3id.org/dpv/owl#hasLocation", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31823,11 +31878,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Transform" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31837,37 +31887,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" + "@value": "has location" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpr:Anonymise" + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31877,10 +31939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#ProvidedData" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31892,44 +31951,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31939,7 +31987,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31951,21 +31999,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Human Involvement for decision" } - ] + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + } + ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31976,13 +32030,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31992,7 +32040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32004,22 +32052,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Automated Scoring of Individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -32029,7 +32087,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32037,11 +32095,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32051,39 +32104,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" + "@value": "has sensitivity level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32093,7 +32144,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32105,32 +32156,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32140,7 +32197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32152,38 +32209,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32193,7 +32249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32205,37 +32261,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Harm", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32245,7 +32296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32257,32 +32308,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32292,7 +32348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32304,44 +32360,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" + "@value": "Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32351,7 +32400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32363,38 +32412,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32404,7 +32453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32416,32 +32465,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32451,7 +32511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32463,26 +32523,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32492,7 +32564,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32504,26 +32576,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -32533,7 +32601,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32541,6 +32615,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32550,37 +32629,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32590,7 +32676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32602,38 +32688,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32643,7 +32723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32655,32 +32735,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32690,7 +32770,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32702,26 +32782,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/owl#hasPermission", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32729,35 +32830,56 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActiveRight", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32767,7 +32889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32779,38 +32901,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obligation", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32820,7 +32942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32832,19 +32954,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Human Involvement for Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -32859,6 +32988,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -32866,7 +33001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32878,41 +33013,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRule", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32920,6 +33046,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32929,54 +33060,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32986,47 +33095,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/owl#Purpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -33035,17 +33146,38 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0006" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33057,46 +33189,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyPurpose" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0023" + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33104,6 +33240,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33113,28 +33254,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Personalisation", + "@id": "https://w3id.org/dpv/owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -33144,7 +33283,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33152,11 +33291,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33166,90 +33300,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "dct:accessRights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Likelihood", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33257,6 +33362,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33266,44 +33376,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33313,58 +33429,66 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@language": "en", + "@value": "NIST SP 800-12" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33376,48 +33500,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33427,7 +33535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33439,32 +33547,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataImporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33472,9 +33584,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33486,32 +33598,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "has data importer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33519,11 +33635,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33533,36 +33644,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#Location", + "@id": "https://w3id.org/dpv/owl#isPolicyFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#Policy" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33570,11 +33681,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33584,44 +33690,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "is policy for" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33629,11 +33727,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33643,44 +33736,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#IPRManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33690,7 +33782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33702,32 +33794,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33737,7 +33835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33749,38 +33847,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlProcessChange", + "@id": "https://w3id.org/dpv/owl#hasDataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33788,9 +33884,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33802,41 +33898,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for processing change in information or action" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Process Change" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/owl#hasSector", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33853,29 +33944,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "has sector" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Sector" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#ControlAssess", "@type": [ + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -33887,19 +33974,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33909,7 +33984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33921,36 +33996,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Control or measure provided to (another) Entity for assessing information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Control Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33967,43 +34037,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34013,7 +34077,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34025,54 +34089,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Applicability" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34080,6 +34134,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PermissionManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34089,27 +34148,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -34117,7 +34183,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34129,36 +34195,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34166,6 +34233,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34175,25 +34247,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", "@type": [ - "https://w3id.org/dpv/owl#Location", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -34205,13 +34272,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34221,7 +34288,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34233,18 +34300,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34274,7 +34341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34286,42 +34353,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34329,6 +34398,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34338,47 +34412,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34390,44 +34459,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#Damage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34437,7 +34494,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34449,37 +34506,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/owl#Data", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34496,31 +34547,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34530,7 +34582,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34542,32 +34594,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34577,7 +34629,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34589,24 +34641,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -34614,19 +34660,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34636,7 +34676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34648,39 +34688,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34690,7 +34723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34702,117 +34735,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/owl#Purpose", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0006" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#GeneratedData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34822,7 +34776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34834,21 +34788,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34859,7 +34812,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34869,7 +34827,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34881,18 +34839,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -34900,19 +34864,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34922,7 +34880,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34934,32 +34892,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34969,7 +34926,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34981,89 +34938,98 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "Scale" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Government" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -35072,6 +35038,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -35079,7 +35051,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35091,33 +35063,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Move", + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35127,7 +35109,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35139,173 +35124,165 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Generated Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Move" + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0005" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Monotonic Counter Pseudonymisation" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Processing" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "spl:AnyProcessing" + "@id": "https://w3id.org/dpv/owl#Justification" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Anonymisation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Indicates a justification for specified concept or context" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@language": "en", + "@value": "has justification" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "modified" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Anonymisation" + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35315,7 +35292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35327,38 +35304,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35368,7 +35358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35380,33 +35370,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -35414,7 +35399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35426,38 +35411,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35467,7 +35456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35479,31 +35468,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35511,6 +35513,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35520,20 +35527,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -35545,7 +35552,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35555,7 +35568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35567,38 +35580,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35608,7 +35615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35620,21 +35627,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -35655,7 +35662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35667,38 +35674,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35708,7 +35703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35720,56 +35715,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "dct:valid" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "https://w3id.org/dpv/owl#Prohibition" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35777,9 +35757,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35791,26 +35771,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "has prohibition" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -35826,7 +35816,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35838,32 +35828,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35871,11 +35870,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35885,33 +35879,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Copy", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35921,7 +35929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35933,37 +35941,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35971,6 +35973,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProvidedData" + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35980,47 +35990,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Provided Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36037,37 +36042,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "is indicated by" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36078,13 +36071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36094,7 +36081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36106,32 +36093,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36141,7 +36134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36153,81 +36146,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Rights Management" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36237,7 +36186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36249,20 +36198,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -36274,13 +36222,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36290,7 +36232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36302,32 +36244,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/owl#hasData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36335,14 +36281,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36352,35 +36290,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "has data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -36393,10 +36330,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36408,31 +36345,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36442,7 +36391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36454,38 +36403,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36495,7 +36450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36507,20 +36462,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -36532,13 +36487,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36548,7 +36497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36560,32 +36509,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36595,7 +36544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36607,32 +36556,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36640,9 +36610,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36654,32 +36624,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRejected", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36689,7 +36675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36701,36 +36687,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "https://w3id.org/dpv/owl#Detriment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36738,6 +36720,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36747,25 +36734,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -36777,13 +36758,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36793,7 +36780,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36805,21 +36792,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36830,13 +36817,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36846,7 +36827,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36858,22 +36839,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#GlobalScale", + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -36883,7 +36874,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36891,9 +36882,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36905,38 +36896,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "has risk assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36946,7 +36942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36958,39 +36954,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Transfer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#Safeguard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37000,7 +36995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37012,27 +37007,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Safeguard" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlObtain", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37046,6 +37041,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -37053,7 +37054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37065,38 +37066,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for obtaining information or action" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Obtain" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37106,7 +37105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37118,57 +37117,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#ControlDemonstrate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37178,7 +37152,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37190,38 +37164,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Control or measure provided to (another) Entity for demonstrating information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Control Demonstrate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#hasDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37229,9 +37207,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37243,32 +37221,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37290,31 +37273,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37324,7 +37308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37336,31 +37320,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37370,7 +37354,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37382,37 +37366,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37422,7 +37401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37434,45 +37413,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -37480,7 +37437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37492,32 +37449,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#Benefit", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37527,7 +37484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37539,36 +37496,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37576,11 +37533,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37590,37 +37542,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "is applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37630,7 +37588,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37642,25 +37600,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scale", + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -37676,7 +37635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37688,19 +37647,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Monitor" } ] }, @@ -37752,21 +37705,30 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37774,9 +37736,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37788,32 +37750,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37823,7 +37795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37835,31 +37807,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37867,6 +37841,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37876,46 +37855,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37927,43 +37903,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "Combine" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Fee", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37971,9 +37946,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37985,32 +37960,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Fee" + "@language": "en", + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38020,7 +38006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Format" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38032,36 +38018,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38078,49 +38064,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "has contact" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38130,56 +38109,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38189,7 +38156,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38201,27 +38168,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -38232,7 +38205,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38242,7 +38221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38254,32 +38233,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.2(d)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38289,7 +38275,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38301,38 +38287,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38342,7 +38322,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38354,38 +38334,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38395,7 +38374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38407,21 +38386,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -38432,13 +38411,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38448,7 +38427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38460,38 +38439,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38501,7 +38474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38513,32 +38486,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38548,7 +38521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38560,26 +38533,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.10" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38589,7 +38574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38601,18 +38586,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38636,7 +38621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38648,38 +38633,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38689,7 +38668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38701,37 +38680,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38741,7 +38721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38753,36 +38733,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38790,9 +38766,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38804,44 +38780,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38851,7 +38821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38863,32 +38833,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Consent Request Deferred" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38898,7 +38880,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38910,32 +38892,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlObject", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38945,7 +38927,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38957,42 +38939,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for objecting to information or action" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Object" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39000,9 +38978,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39014,25 +38992,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -39044,7 +39017,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39054,7 +39033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39066,32 +39045,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39101,7 +39086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39113,27 +39098,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "DGA 3.1.a" + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39141,9 +39140,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39155,43 +39154,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Indicates this entity is the subsidiary of the specified entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Confidentiality Agreement" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39201,10 +39199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39216,33 +39211,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -39253,13 +39242,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39269,7 +39252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39281,20 +39264,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -39316,7 +39299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39328,51 +39311,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39384,52 +39368,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + }, + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#Consequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39441,50 +39434,86 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "svpu:Login" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures related to security roles" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39494,7 +39523,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39506,62 +39535,119 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Disclose by Transmission" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39571,32 +39657,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -39611,6 +39703,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -39618,7 +39716,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39630,44 +39728,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#Renumeration", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39677,7 +39763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39689,24 +39775,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -39714,19 +39794,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39736,10 +39810,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39751,27 +39822,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -39788,7 +39853,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39798,7 +39863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39810,33 +39875,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39846,7 +39905,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39858,32 +39917,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39893,7 +39958,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39905,21 +39970,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#Erase", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -39941,7 +40006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39953,38 +40018,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#Optional", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39994,7 +40053,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40006,24 +40065,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#Service", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -40033,12 +40086,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -40046,7 +40093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40058,48 +40105,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "A service is a process where one entity provides some benfit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "Service" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Service Provider and Service Consumer reflect the roles associated with a service" } ] }, { - "@id": "https://w3id.org/dpv/owl#Visitor", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0010" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40111,38 +40157,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40152,7 +40217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40164,22 +40229,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -40189,7 +40264,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40197,11 +40272,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40211,38 +40281,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40252,7 +40321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40264,18 +40333,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -40288,7 +40357,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40298,7 +40367,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40310,36 +40379,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40347,6 +40418,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40356,48 +40432,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40407,7 +40466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40419,28 +40478,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#hasAssessment", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -40450,7 +40513,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40458,9 +40521,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40472,21 +40535,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -40497,7 +40565,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40507,7 +40575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40519,36 +40587,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40556,9 +40626,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40570,32 +40640,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40605,7 +40669,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40617,63 +40681,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40683,54 +40722,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40738,9 +40767,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40752,37 +40781,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40792,7 +40815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40804,21 +40827,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlReaffirm", + "@id": "https://w3id.org/dpv/owl#Child", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -40829,7 +40852,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40839,7 +40868,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40851,18 +40880,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for reaffirming information or action" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Reaffirm" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -40886,7 +40921,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40898,27 +40936,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" + "@value": "Data Security Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -40929,13 +40967,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "NIST SP 800-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40945,7 +40983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40957,31 +40995,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40989,53 +41027,35 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Store", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41045,7 +41065,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41057,36 +41077,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41094,9 +41110,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41108,53 +41124,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41162,6 +41169,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41171,25 +41183,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Large Scale Processing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -41201,7 +41213,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41211,7 +41223,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41223,13 +41235,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Consequence of Success" } ] } diff --git a/dpv/dpv-owl.n3 b/dpv/dpv-owl.n3 index 0158650d3..c6b70dd16 100644 --- a/dpv/dpv-owl.n3 +++ b/dpv/dpv-owl.n3 @@ -2692,7 +2692,8 @@ dpv-owl:Download a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en . + skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; + skos:prefLabel "Download"@en . dpv-owl:Duration a rdfs:Class, owl:Class ; @@ -2968,7 +2969,8 @@ dpv-owl:Export a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy of data from one system to another"@en . + skos:definition "to provide a copy of data from one system to another"@en ; + skos:prefLabel "Export"@en . dpv-owl:ExpressedConsent a rdfs:Class, owl:Class, diff --git a/dpv/dpv-owl.owl b/dpv/dpv-owl.owl index e4f855fec..b657f8f2f 100644 --- a/dpv/dpv-owl.owl +++ b/dpv/dpv-owl.owl @@ -9,10057 +9,10059 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - The state where consent has been given + + - - (GConsent,https://w3id.org/GConsent) + Georg P. Krog, Paul Ryan + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) accepted - Consent Given - - 2022-06-22 - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + 2021-12-08 + 2020-11-04 - - accepted - - A measurement along some dimension - Scale + + 2024-04-14 + - 2022-06-15 + accepted + Control Retrieve - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + Harshvardhan J. Pandit + Control or measure provided to (another) Entity for retrieving information or action + - - has risk level - + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - Indicates the associated risk level associated with a risk - 2022-07-20 - + 2022-03-02 + Specifices an associated data protection officer + has data protection officer + accepted + Paul Ryan, Rob Brennan + + + - - Methods which restrict access to a place or resource - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Access Control Method - 2019-04-05 + + 2021-09-08 + - + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Dispute Management - - - - - is indicated by - - - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Specifies entity who indicates the specific context - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-21 + - - - + + - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - 2022-08-17 - Harshvardhan J. Pandit - Private Information Retrieval - + 2019-05-07 + + Share + to give data (or a portion of it) to others + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - + + + + + + 2022-06-22 + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2024-04-14 - Policy for monitoring (e.g. progress, performance) - Monitoring Policy accepted - Harshvardhan J. Pandit - 2022-08-17 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + (GConsent,https://w3id.org/GConsent) - + + + + + 2022-06-15 + Maintain Credit Rating Database accepted - Indicates the importance for specified context or criteria + Purposes associated with maintaining a Credit Rating Database + + Harshvardhan J. Pandit, Georg P. Krog + + + + + 2022-02-09 - - 2024-04-13 - has importance - Harshvardhan J. Pandit - + has data exporter + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - Not Available - Harshvardhan J. Pandit - 2023-08-24 + + + Global Scale - + + Geographic coverage spanning the entire globe + Harshvardhan J. Pandit + 2022-06-15 accepted + + + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + accepted + 2020-11-04 + Data Controller + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + + + 2019-04-05 + Axel Polleres, Javier Fernández + + - Concept indicating the information or context is applicable but information is not yet available - + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - - + + + + 2020-10-06 + Harshvardhan J. Pandit + Location is local and entirely within a physical environment, such as a room + accepted + Within Physical Environment + + + + + + Certifications, seals, and marks indicating compliance to regulations or practices + Certification and Seal Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - Storage Condition accepted - Conditions required or followed regarding storage of data + + - - 2024-04-20 - Indicates the entity that consumes or receives the associated service - - - + + - - - - has service consumer + The entity that consumes or receives the service + + Harshvardhan J. Pandit + 2024-04-20 + Service Consumer accepted - - - 2020-11-04 - accepted - - + + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Processing that involves systematic monitoring of individuals - Harshvardhan J. Pandit, Piero Bonatti - Systematic Monitoring - - - + Harshvardhan J. Pandit + Compliant + State of being fully compliant + accepted + 2022-05-18 + + + + - Data that has not been verified in terms of accuracy, inconsistency, or quality + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted + Personnel Payment + Harshvardhan J. Pandit - 2022-11-02 - Unverified Data - + - - 2020-11-04 - + accepted - has purpose - - - - Indicates association with Purpose - (SPECIAL Project,https://specialprivacy.ercim.eu/) - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - 2019-04-04 - - - Within Physical Environment - - accepted + + - Location is local and entirely within a physical environment, such as a room - Harshvardhan J. Pandit - 2020-10-06 - + Location or geospatial scope where the data is stored + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + Storage Location - - - Indicates the scope of specified concept or context + + + + + Harshvardhan J. Pandit - - - has scope + WebBrowser Security + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - - 2022-06-15 - + Security implemented at or over web browsers + - + + + + + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Data that has been obtained through generation or creation as a source - Generated Data + Data subjects that are temporary visitors + Visitor + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Conditions required or followed regarding storage of data + accepted - - 2023-12-10 + + + 2019-04-05 + Storage Condition - - + + Harshvardhan J. Pandit + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 + accepted + - accepted - 2021-09-01 - Purposes associated with conducting activities and functions for governance of an organisation - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Document Randomised Pseudonymisation + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Organisation Governance - + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - + + + + + accepted - - - has representative + 2023-12-10 - - 2020-11-04 - - Specifies representative of the legal entity + Harshvardhan J. Pandit + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2022-03-30 + Generated Personal Data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data - + + - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + svpr:Move accepted - 2021-09-08 - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - Customer Claims Management - + Move + to move data from one location to another including deleting the original copy + 2019-05-07 + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + - + + + + 2022-08-24 + Georg P. Krog + Observed Personal Data + - + 2023-12-10 accepted - 2024-04-14 - NIST SP 800-171 - Physically monitoring areas via surveillance - Harshvardhan J. Pandit - Physical Surveillance - - + Personal Data that has been collected through observation of the Data Subject(s) - + + 2022-08-17 + Wireless Security Protocols accepted - File System Security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - 2022-08-17 - Security implemented over a file system + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over wireless communication protocols - - - - - - 2022-06-21 + accepted - Implied Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - - - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + 2022-07-20 + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + - - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + has residual risk + + + accepted - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - 2020-11-04 - + + + Indicates applicability or relevance of a 'third country' + + 2022-02-09 + + has third country + Harshvardhan J. Pandit, Georg P. Krog + - - + + - to provide a copy of data from one system to another - 2024-04-14 - DGA 2.20 - Beatriz Esteves + to monitor data for some criteria + 2022-06-15 + Monitor accepted - + Harshvardhan J. Pandit, Georg P. Krog + - - - + + 2022-02-09 + + accepted - accepted - 2024-04-14 + + + Harshvardhan J. Pandit - Notification of information about security incident(s) - Security Incident Notification - + Duration + The duration or temporal limitation - + + Indicates use or applicability of Technical or Organisational measure + 2020-11-04 - has data subject scale - - Harshvardhan J. Pandit - - 2022-06-22 - Indicates the scale of data subjects accepted + + 2019-04-04 - + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + has technical and organisational measure + - + + accepted + Policy regarding deletion of data + Data Deletion Policy + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - 2020-11-04 - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Impact Assessment - + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + - - + + Data Interoperability Assessment + - Vital Interest of Data Subject - 2021-04-21 - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Processing is necessary or required to protect vital interests of a data subject + Harshvardhan J. Pandit + 2024-04-14 accepted - + Measures associated with assessment of data interoperability + + + - - Endless Duration + + Measures associated with improvement of data quality + accepted + Data Quality Improvement + - + - accepted Harshvardhan J. Pandit - 2022-06-15 - Duration that is (known or intended to be) open ended or without an end - 2020-10-05 - - + 2024-04-14 + - + + 2019-04-05 + - - DGA 12.d + Purposes associated with improving existing products and services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - to rearrange or restructure data to change its form + Improve Existing Products and Services accepted - 2024-04-14 - Reformat - Beatriz Esteves - + - - + + Public Location + Location that is or can be accessed by the public + accepted - 2022-02-02 - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - Harshvardhan J. Pandit - 2020-10-05 + Georg P. Krog + 2022-10-22 + - - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - 2023-10-12 - - - - Data Controller as Data Source + + 2019-04-05 accepted + 2024-04-14 - - - - + - 2019-05-07 - to keep data for future use - - Store - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - + Policy regarding repetition or renewal of existing certification(s) + Re-certification Policy + - - 2022-08-17 - accepted - Use of cryptographic methods to perform tasks - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit, Georg P. Krog + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Cryptographic Methods - + 2022-06-15 + Maintain Credit Checking Database + accepted + Purposes associated with maintaining a Credit Checking Database + - + + + + + + + + + + + Purpose - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2024-04-14 + spl:AnyPurpose + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani accepted - 2023-10-12 - - + Purpose or (broader) Goal associated with data or technology - - 2022-08-17 - Harshvardhan J. Pandit + - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - End-to-End Encryption (E2EE) + 2022-01-26 - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + Consequence accepted - - - - Monitoring of activities including assessing whether they have been successfully initiated and completed Harshvardhan J. Pandit - - + The consequence(s) possible or arising from specified context + + + accepted + - accepted - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Activity Monitoring - + Cross-Border Transfer + + 2024-04-14 + Harshvardhan J. Pandit + to move data from one jurisdiction (border) to another + - - - accepted - 2023-12-11 - Indicates association with a Personal Data Process - has personal data process + + - Harshvardhan J. Pandit - + has data source + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Indicates the source or origin of data being processed + accepted + 2020-11-04 - + + + + accepted - + Indication of neither being required nor optional i.e. not relevant or needed + Not Required + 2022-02-15 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + Data subjects that are tourists i.e. not citizens and not immigrants + Tourist + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - 2021-09-08 - Harshvardhan J. Pandit - + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + - + + 2022-10-19 + accepted + + + Specifying applicability or inclusion of a rule within specified context + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + has rule + + + - + 2023-12-10 + Legal Measure - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Web Security Protocols - Security implemented at or over web-based protocols + accepted - Harshvardhan J. Pandit - + 2023-12-10 + DGA 12.j + Legal measures used to safeguard and ensure good practices in connection with data and technologies - + - + + 2022-06-15 + Local Environment Scale + Geographic coverage spanning a specific environment within the locality accepted - 2024-04-14 + For example, geographic scale of an event take place in a specific building or room - NIST SP 800-18 - Physical protection against interruptions e.g. electrical supply interruption Harshvardhan J. Pandit - Physical Interruption Protection - + - - Harshvardhan J. Pandit - - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - 2022-08-17 + + 2024-04-14 accepted - - - - State of an activity that could not be completed, but has reached some end state - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + Data Reuse Policy + + + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose Harshvardhan J. Pandit - 2022-11-30 - accepted - - Acitivity Not Completed - + - - + - 2021-09-08 - Customer Relationship Management + Unverified Data + 2022-11-02 + Data that has not been verified in terms of accuracy, inconsistency, or quality + accepted + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + + + 2022-09-07 + Processing that takes place at large scales (as specified by some criteria) accepted - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - + 2020-11-04 + + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Harshvardhan J. Pandit, Piero Bonatti + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Large Scale Processing + - - Harshvardhan J. Pandit + - Control or measure provided to (another) Entity for terminating information or action - accepted - 2024-04-14 - Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service - Control Terminate + Harshvardhan J. Pandit + 2024-04-14 + Control or measure provided to (another) Entity for processing change in information or action + Control Process Change + accepted - - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + Methods that assess or discover vulnerabilities in a system + - Guidelines or Principles regarding processing and operational measures - 2019-04-05 - GuidelinesPrinciple - + Harshvardhan J. Pandit + Vulnerability Testing Methods + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + - - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - Uninformed Consent + 2022-01-26 + + + Controller-Processor Agreement accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-21 - + - - Singular Data Volume - Harshvardhan J. Pandit - 2022-06-15 - Data volume that is considered singular i.e. a specific instance or single item - + + accepted + 2022-03-30 + - accepted + Harshvardhan J. Pandit + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - + - - - Specifying applicability or inclusion of an obligation rule within specified context + + An authentication system that uses two or more methods to authenticate accepted - - - - 2022-10-19 - has obligation - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - accepted - 2022-08-17 + Multi-Factor Authentication (MFA) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 Harshvardhan J. Pandit - - + - - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Harshvardhan J. Pandit + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Tourist + 2022-08-17 + Authorisation Protocols accepted - 2022-04-06 - Data subjects that are tourists i.e. not citizens and not immigrants - + - - Non-Material Damage - 2022-03-30 - Harshvardhan J. Pandit - + + Purposes associated with managing risk for organisation's activities + - Impact that acts as or causes non-material damages accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + Organisation Risk Management - + - - - + + 2022-05-18 + Status + + accepted - Mobile Platform Security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - accepted - 2022-08-17 - Security implemented over a mobile platform - Harshvardhan J. Pandit - - - - - 2022-01-26 - is policy for + The status or state of something Harshvardhan J. Pandit - - - - Indicates the context or application of policy - accepted - - A risk or possibility or uncertainty of negative effects, impacts, or consequences - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - Harshvardhan J. Pandit - 2020-11-18 - accepted + + DGA 2.10 + Fee provided as compensation (as an impact) + - - Risk + Fee + + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + accepted + - + accepted - - to apply a restriction on the processing of specific records - - 2019-05-07 - Restrict - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - - - 2023-12-10 - 2022-09-07 - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs Harshvardhan J. Pandit + Status associated with Auditing or Investigation + + + Audit Status + 2022-05-18 + + + - - accepted - Human Involvement for Oversight - Oversight by itself does not indicate the ability to intervene or control the operations. - - - - has scale - Indicates the scale of specified concept - - - 2022-06-15 - Harshvardhan J. Pandit + Random Location + 2020-10-05 + Location that is random or unknown accepted - + - - Indicates a web page or document providing information or functionality associated with a Right Exercise - foaf:page - - + - - - - - Cybersecurity Training - Training methods related to cybersecurity - Harshvardhan J. Pandit + 2024-04-14 + Intellectual Property Rights Management + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 3.1.c + accepted + + + + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation accepted + + + Harshvardhan J. Pandit + 2023-08-24 - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + + has applicability - - 2022-06-15 - Federated Locations + + - + + 2022-06-15 + 2022-10-04 + Location Locality accepted - - Location that is federated across multiple separate areas with designation of a primary or central location + Locality refers to whether the specified location is local within some context, e.g. for the user Harshvardhan J. Pandit - 2020-10-05 - + - - Harshvardhan J. Pandit - Security measures enacted over documents to protect against tampering or restrict access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Document Security - accepted - + + - 2022-08-17 - + Data Processing Agreement + accepted + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + - - is subsidiary of - + accepted - 2024-04-14 - - Harshvardhan J. Pandit, Georg P. Krog - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2022-05-18 + Indicates an outcome of specified concept or context + has outcome Harshvardhan J. Pandit - - - - accepted - State of an activity that has completed i.e. is fully in the past - Activity Completed - + 2022-05-18 - - + + Identity Management Method + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 accepted - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + 2022-08-17 Harshvardhan J. Pandit - 2020-10-05 - 2022-06-15 + Management of identity and identity-based processes + - - Authorisation Protocols - + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Hardware Security Protocols accepted - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 - + Security protocols implemented at or within hardware + Harshvardhan J. Pandit + - - + + Harshvardhan J. Pandit + Use of biometric data for authentication + Biometric Authentication + accepted - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - 2021-09-08 - - Dispute Management - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - 2022-06-15 - Harshvardhan J. Pandit - Huge Data Volume - accepted - Data volume that is considered huge or more than large within the context - + 2022-08-17 + - - + + - Encryption in Use - Harshvardhan J. Pandit - Encryption of data when it is being used + to filter or keep data for some criteria accepted + Filter + 2022-06-15 - 2022-10-22 - - - - - - - - 2022-10-22 - has lawfulness - accepted - Indicates the status of being lawful or legally compliant - - - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog + - - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. - 2024-04-14 + Harshvardhan J. Pandit + Physical protection for devices and equipment + accepted + NIST SP 800-19 - NIST SP 800-13 - accepted + 2024-04-14 + Physical Device Security - - Harshvardhan J. Pandit + - + - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Procedures related to security associated with Third Parties - Third Party Security Procedures + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. accepted - 2022-08-17 - + Public Data Source + - + + 2024-02-14 + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit - Data - A broad concept representing 'data' or 'information' - 2022-01-19 - + + Rights Fulfillment + + Purposes associated with the fulfillment of rights specified in law + - + + - Generate + to disclose data by means of transmission + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - Harshvardhan J. Pandit - to generate or create data - - 2022-04-20 - + Disclose by Transmission + 2019-05-07 + - - Data Interoperability Assessment + Harshvardhan J. Pandit - 2024-04-14 + + Indicates an impact assessment associated with the specific context + 2024-04-14 + + + + accepted + has impact assessment + + + + - accepted - Measures associated with assessment of data interoperability - - + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + Match + 2022-04-20 + + to combine, compare, or match data from different sources + Harshvardhan J. Pandit + - + - + - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - Not Automated - Human Involvement is necessary here as there is no automation - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2024-04-20 - - - - Guardian(s) of Data Subject + Georg P. Krog + Parent(s) of Data Subject 2022-08-03 + Parent(s) of data subjects such as children + accepted + + + - + + 2022-06-15 + Harshvardhan J. Pandit + Large Scale Of Data Subjects + Scale of data subjects considered large within the context accepted - Guardian(s) of data subjects such as children - Georg P. Krog - + - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - + - Vendor Payment - - Purposes associated with managing payment of vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2022-08-17 + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls accepted - + Usage Control + - + accepted - Harshvardhan J. Pandit + - A region consisting of urban population and commerce - - City - 2022-10-22 + David Hickey, Georg P. Krog + 2021-09-08 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + - - - - - - has justification - Indicates a justification for specified concept or context - Specifying a justification for non-fulfilment of Right Exercise - - + + + + + Location that is federated across multiple separate areas with designation of a primary or central location accepted + Federated Locations + 2022-06-15 - Harshvardhan J. Pandit + 2020-10-05 + - - + + Harshvardhan J. Pandit + + to infer data from existing data + accepted + 2022-04-20 + 2022-10-14 + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + + + + Infer + + + + + Georg P. Krog, Harshvardhan J. Pandit + 2022-11-09 + Establish Contractual Agreement + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - 2022-08-17 - Zero Knowledge Authentication - Harshvardhan J. Pandit + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - Authentication using Zero-Knowledge proofs - - + - - + + DGA 2.16 + Data Altruism + + + accepted - 2024-04-13 + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Beatriz Esteves, Harshvardhan J. Pandit + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + + + + - - Indicates the necessity for specified context or criteria Harshvardhan J. Pandit - has necessity + + + + 2022-02-09 + + + accepted + is mitigated by measure + Indicate a risk is mitigated by specified measure - - Harshvardhan J. Pandit - 2020-10-05 - 2022-06-15 + + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + - - accepted + Harshvardhan J. Pandit + 2023-08-24 - Fixed Location - Location that is fixed i.e. known to occur at a specific place - + Concept indicating the information or context is not applicable + accepted + Not Applicable + - + + Necessity + An indication of 'necessity' within a context + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Necessity can be used to express need, essentiality, requirement, or compulsion. + + accepted - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Harshvardhan J. Pandit, Piero Bonatti + + 2022-02-12 + + + accepted - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - Large Scale Processing - 2022-09-07 - Processing that takes place at large scales (as specified by some criteria) + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + + + Personal Data that explicitly and by itself is sufficient to identify a person + Identifying Personal Data - 2020-11-04 - - + + Restrict accepted - 2019-05-07 + + to apply a restriction on the processing of specific records (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to change the form or nature of data - Transform - + - - + + + + Harshvardhan J. Pandit, Paul Ryan - Pseudonymisation - 2019-04-05 - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - 2022-11-24 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted + Provided Personal Data - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - modified - + 2024-04-20 + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + Personal Data that has been provided by an entity such as the Data Subject - + - - - - 2022-08-17 - Effectiveness Determination Procedures - accepted - Procedures intended to determine effectiveness of other measures + Scope Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - - - - - - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-06-15 + accepted - 2022-08-17 - Harshvardhan J. Pandit - Trusted Execution Environment - 2024-04-14 - + Indication of the extent or range or boundaries associated with(in) a context - - + + accepted + - Innovative use of Technology - - Indicates that technology is being used in an innovative manner - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 - accepted + Fixed Location + + Location that is fixed i.e. known to occur at a specific place + Harshvardhan J. Pandit + 2020-10-05 + 2022-06-15 + - + + + Harshvardhan J. Pandit - Measures associated with assessment of data quality + 2022-11-09 + - + + + + Indicates the entity is a representative for specified entity + accepted + + is representative for + + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Active Right + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + accepted + - Data Quality Assessment - accepted - 2024-04-14 - - + + The right(s) applicable, provided, or expected that need to be (actively) exercised + - - Patient + + 2022-08-17 + + + + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Hash-based Message Authentication Code (HMAC) + Harshvardhan J. Pandit + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + + + - 2022-04-06 - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Harshvardhan J. Pandit + + 2024-04-14 + Measures associated with management of data quality accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Data Quality Management + - - Risk Mitigation Measure - + + Piero Bonatti + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 - + Anonymised Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + - - 2021-09-01 - + + - - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + + + Privacy Notice + + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Represents a notice or document outlining information regarding privacy + 2021-09-08 + - + + 2024-04-14 + + + + Data Inventory Management + accepted + Measures associated with management of data inventory or a data asset list + Harshvardhan J. Pandit + + + + accepted + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + - - 2019-05-07 - to process data in a way it no longer exists or cannot be repaired + + 2022-08-17 + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + Harshvardhan J. Pandit + Secret Sharing Schemes + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to organize data for arranging or classifying accepted - Destruct - - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - svpr:Aggregate + 2019-05-07 - Combine + Organise + + + + + + 2019-04-05 + accepted - to join or merge data - 2019-05-07 - + (SPECIAL Project,https://specialprivacy.ercim.eu/) + has location + + Indicates information about location + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + - + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - 2024-04-14 - Beatriz Esteves + Document Security + Security measures enacted over documents to protect against tampering or restrict access - DGA 2.13, 2.20 - to provide a copy or to receive a copy of data over a network or internet - + - - Region - - + + Informed Consent + accepted + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + - A region is an area or site that is considered a location - 2022-01-19 - accepted - Harshvardhan J. Pandit + 2022-06-21 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + - - 2022-10-22 - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + + Notification + Notification represents the provision of a notice i.e. notifying - + accepted + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive Right - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - Not Applicable - accepted - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + 2024-04-14 Harshvardhan J. Pandit - Concept indicating the information or context is not applicable - - - - - 2023-08-24 - + - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer - Subscriber + Non-Citizen 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted + Data subjects that are not citizens (for a jurisdiction) - + + accepted + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (ADMS controlled vocabulary,http://purl.org/adms) + + + + 2022-06-21 + has relation with data subject + + Indicates the relation between specified Entity and Data Subject + + + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - - Supra-National Authority - 2022-02-02 - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - accepted + + Training intended to increase knowledge regarding security + Security Knowledge Training + 2022-08-17 Harshvardhan J. Pandit + - - (ADMS controlled vocabulary,http://purl.org/adms) - National Authority - Harshvardhan J. Pandit + + + + + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + accepted + Privacy by Design + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + - - 2022-02-02 - An authority tasked with overseeing legal compliance for a nation accepted + 2021-09-22 + + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + - + + Purposes associated with creating and providing personalised recommendations for events + + + - + Provide Event Recommendations + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 + Harshvardhan J. Pandit, Rudy Jacob + accepted + + + + Trusted Computing + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Encryption of data when being stored (persistent encryption) - Encryption at Rest - 2019-04-05 + Use of cryptographic methods to restrict access and execution to trusted parties and code accepted - + + 2022-08-17 + Harshvardhan J. Pandit + - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Consent Revoked + + accepted + - - (GConsent,https://w3id.org/GConsent) + 2019-05-07 - 2022-06-22 + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + to gather data from someone + Collect + + + + + 2022-04-06 + + Data subjects that consume goods or services for direct use + Consumer + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + + + - + accepted + 2022-08-17 - Information Security Policy Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2024-04-14 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2024-04-14 - - Policy regarding security of information + Monitoring Policy + Policy for monitoring (e.g. progress, performance) - - - 2020-11-04 - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - has algorithmic logic - - - - Indicates the logic used in processing such as for automated decision making + + + + + Harshvardhan J. Pandit + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Intrusion Detection System accepted - 2022-06-15 + 2022-08-17 + + - - accepted - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 - + + Data subjects that are citizens (for a jurisdiction) + + Citizen - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Storage Restoration + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + accepted + - + + 2020-11-04 + - 2022-02-09 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger accepted - - - Harshvardhan J. Pandit - - Indicates use or applicability of Technical measure - - has technical measure + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Indicates association with Purpose + + + 2019-04-04 + has purpose - - 2022-07-20 + + Data Breach Record accepted - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + + + + 2024-04-14 + Record of a data breach incident + Harshvardhan J. Pandit + - - 2024-04-20 - - - - has service provider + accepted - - Indicates the entity that provides the associated service - - + Monitoring of activities including assessing whether they have been successfully initiated and completed + Activity Monitoring Harshvardhan J. Pandit + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + 2022-08-17 + - - Harshvardhan J. Pandit + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) - 2022-11-09 - - - Indicates the entity is a representative for specified entity + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog accepted - - - - - is representative for - + - - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting marketing through social media + Use of cryptographic methods to authenticate messages + 2022-08-17 + Harshvardhan J. Pandit + Message Authentication Codes (MAC) accepted - 2020-11-04 - Social Media Marketing - - - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity - 2019-05-07 - - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - 2022-01-26 - is implemented by entity - Indicates implementation details such as entities or agents - - - accepted + - - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + accepted - 2023-12-10 - Bud Bruegger - 2019-04-05 - Technical and Organisational Measure - - - New technologies are by definition considered innovative - 2020-11-04 - Innovative Use of New Technologies - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2023-12-10 - Involvement of a new (innovative) technologies + 2022-10-22 + Harshvardhan J. Pandit + Encryption of data when it is being used + Encryption in Use + + + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + Official Authority of Controller accepted - Harshvardhan J. Pandit, Piero Bonatti - + 2021-05-05 + - + + 2022-07-20 - + The magnitude of a risk expressed as an indication to aid in its management + Risk Level + Harshvardhan J. Pandit + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. accepted - Involvement of existing technologies used in an innovative manner - Innovative Use of Existing Technologies - 2023-12-10 - - - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 - Legitimate Interest of Third Party + + 2022-08-17 accepted - - - + - - (GConsent,https://w3id.org/GConsent) - accepted - Consent Status Invalid for Processing - This identifies the stages associated with consent that should not be used to process data - States of consent that cannot be used as valid justifications for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + Network Security Protocols - 2022-06-22 - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over networks protocols + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + Policy regarding restoration of data + + + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + Restoration can refer to how data is restored from a backup + Data Restoration Policy accepted - 2021-09-08 - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - Account Management - - + - + + + + accepted - 2022-06-15 - Volume or Scale of Data + (SPECIAL Project,https://specialprivacy.ercim.eu/) - Data Volume - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + 2019-04-05 + Axel Polleres, Javier Fernández + spl:AnyProcessing + 2020-11-04 + Operations or 'processing' performed on data + Processing - + + + + + + + 2022-02-09 + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + has recipient third party - Governmental Organisation - 2022-02-02 - - An organisation managed or part of government + + + - Harshvardhan J. Pandit - 2020-10-05 - accepted - - - has location - Indicates information about location - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - (SPECIAL Project,https://specialprivacy.ercim.eu/) - + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - - - 2019-04-05 + 2020-11-04 + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + Legal Compliance + 2022-11-09 + - - + + Consent Invalidated + + The state where consent has been deemed to be invalid accepted - Indicate of scale in terms of geographic coverage - 2022-06-15 - Geographic Coverage - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + (GConsent,https://w3id.org/GConsent) + - - Records of Processing Activities - - - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - A Register of Processing Activities (ROPA) is a document detailing processing activities + + User + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 accepted - 2024-04-14 + Data subjects that use service(s) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + + - + + Sell Data to Third Parties + accepted - svpu:Delivery + 2019-04-05 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Delivery of Goods - accepted - - Purposes associated with delivering goods and services requested or asked by consumer - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing data or information to third parties + - - Purposes associated with carrying out data processing to fulfill a contractual obligation - Georg P. Krog, Harshvardhan J. Pandit - Fulfilment of Contractual Obligation + + - accepted - 2022-11-09 - + 2024-04-14 + Harshvardhan J. Pandit + Control or measure provided to (another) Entity for assessing information or action + Control Assess + - - 2020-11-04 + + - - - - has name - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - Specifies name of a legal entity accepted - - - - - - accepted - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - Search Functionalities + has data volume + Harshvardhan J. Pandit + + 2022-06-22 + Indicates the volume of data + - 2022-11-09 - Georg P. Krog - - + + + accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - accepted - 2022-06-15 - 2022-01-26 - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - + + has activity status - + Harshvardhan J. Pandit + + Indicates the status of activity of specified concept + 2022-05-18 - + + Permission Management - + - 2022-06-15 - Random Location - accepted - Location that is random or unknown - Harshvardhan J. Pandit - 2020-10-05 - - - - - - Georg P. Krog - Rana Saniei - Arthit Suriyawongkul - Axel Polleres - Rob Brennan - Simon Steyskal - David Hickey - Bud Bruegger - Elmar Kiesling - Julian Flake - Mark Lizar - Javier Fernández - Rudy Jacob - Harshvardhan J. Pandit - Paul Ryan - Delaram Golpayegani - Piero Bonatti - Fajar Ekaputra - Beatriz Esteves - - dpv - https://w3id.org/dpv# - 2 - https://w3id.org/dpv - 2022-08-18 - 2024-01-01 - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - - - - - - - 2022-05-18 - Indicates the status of compliance of specified concept - accepted - - has compliance status - - Harshvardhan J. Pandit - - - - Use of Synthetic Data - - - - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - accepted - Harshvardhan J. Pandit - 2022-08-17 - - - - - accepted - 2022-06-22 - has audit status - - Harshvardhan J. Pandit - Indicates the status of audit associated with specified concept - - - - - - - - - - - Certification and Seal - accepted - Certifications, seals, and marks indicating compliance to regulations or practices - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - - - Harshvardhan J. Pandit - - - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - 2022-07-20 - accepted - - - - - - - Notice for the legal entity for the transfer of its data - Data Transfer Notice - DGA 5.9 - accepted - 2024-04-14 - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - - - - Cloud Location - - - - accepted - Harshvardhan J. Pandit - 2020-10-05 - 2022-06-15 - - Location that is in the 'cloud' i.e. a logical location operated over the internet - - - - - - - Control Process Change - Control or measure provided to (another) Entity for processing change in information or action - Harshvardhan J. Pandit - accepted - 2024-04-14 - - - - - - Encryption - - - - Technical measures consisting of encryption - accepted - - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - 2024-04-14 - - - - - Data Breach Record - accepted - Harshvardhan J. Pandit - Record of a data breach incident - - - - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - - - Secure Processing Environment - - Beatriz Esteves, Harshvardhan J. Pandit - accepted - 2024-04-14 - DGA 2.20 - - - - accepted - - - - Harshvardhan J. Pandit - Location that is fixed with multiple places e.g. multiple cities - 2020-10-05 - 2022-06-15 - - Fixed Multiple Locations - - - - Assessment involving identification, analysis, and evaluation of risk - Risk Assessment - Harshvardhan J. Pandit - - - - - accepted - 2024-04-14 - - - - - - - accepted - State of a request being accepted towards fulfilment - 2022-11-30 - Harshvardhan J. Pandit - Request Accepted - - - - - 2020-11-04 - Axel Polleres, Javier Fernández - accepted - - - 2019-04-05 - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - - - - Data Controller - - - - - - - 2019-05-07 - to replace personal identifiable information by artificial identifiers - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - - 2022-10-14 - Pseudonymise - - - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - - - - - Measures associated with management of data security - accepted - 2024-04-14 - Harshvardhan J. Pandit - Data Security Management - - - - - - - - accepted - 2022-08-17 - - Harshvardhan J. Pandit - WebBrowser Security - Security implemented at or over web browsers - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - Data subjects that are applicants in some context - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - Applicant - accepted - - - - - - - Processing is necessary or required to protect vital interests of a data subject or other natural person - accepted - Harshvardhan J. Pandit - Vital Interest - 2021-04-21 - - - - - Beatriz Esteves, Harshvardhan J. Pandit - Improve Healthcare - - - - DGA 2.16 - accepted - - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - - - - Right Exercise Record - 2022-11-02 - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - - - - Record of a Right being exercised - accepted - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - 2022-06-15 - Scale of data subjects considered huge or more than large within the context - Harshvardhan J. Pandit - Huge Scale Of Data Subjects - - - - - accepted - - - - accepted - Access control applied for physical access e.g. premises or equipment - - - - 2022-06-15 - - NIST SP 800-12 - Georg P. Krog - Physical Access Control Method - - - - 2022-11-30 - accepted - - - - - State of a request being initiated - Harshvardhan J. Pandit - Request Initiated - - - - - - - accepted - Harshvardhan J. Pandit - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - Infer - - 2022-10-14 - 2022-04-20 - - - - Security Incident Record - Harshvardhan J. Pandit - - - - Record of a security incident - accepted - 2024-04-14 - - - - - - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - Specifies contact details of a legal entity such as phone or email - - accepted - has contact - 2020-11-04 - - - - - - - Protocols or plans for backing up of data - Georg P. Krog - accepted - Data Backup Protocols - 2022-06-15 - - - - - - - - - - 2022-05-18 - accepted - has impact on - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - 2019-05-07 - - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to send out data - accepted - - Transmit - - - - Location or geospatial scope where the data is stored - Storage Location - - - - 2019-04-05 - - - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - Transfer - - svpr:Transfer - - 2019-05-07 - - - - to move data from one place to another - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - accepted - - - - - - Axel Polleres, Javier Fernández - 2019-04-04 - accepted - - 2020-11-04 - - - has legal basis - Indicates use or applicability of a Legal Basis - - - - - - - accepted - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - is before - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 12.n + 2024-04-14 + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + accepted + - - - - + accepted - 2019-04-05 - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - has sector - + 2021-04-07 + Contract Performance + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Fulfilment or performance of a contract involving specified processing + - - - - 2021-09-21 - has consequence + + + + accepted - Indicates consenquence(s) possible or arising from specified concept + to access data + + Harshvardhan J. Pandit, Georg P. Krog + Access + 2022-06-15 + + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - 2020-11-04 - - + + + Impact + 2022-03-23 - Removed plural suffix for consistency + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + The impact(s) possible or arising as a consequence from specified context + + accepted - - Indicates the status of specified concept - 2022-05-18 + - - Indicates the status of a Right Exercise Activity - has status - - Harshvardhan J. Pandit - + accepted - + Indicates the thing (e.g. plan, process, or entity) affected by an impact + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + has impact on + + 2022-05-18 + - - to use data - + + accepted + - 2019-05-07 - Use + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + Georg P. Krog - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - + 2022-06-15 + - - Purposes associated with the protection of public security + + Legitimate Interest + 2021-05-19 + Legitimate Interests of a Party as justification for specified processing + accepted - + - Protection of Public Security - Beatriz Esteves, Harshvardhan J. Pandit - accepted - DGA 3.2(d) - + Harshvardhan J. Pandit + - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + - Virtualisation Security - Security implemented at or through virtualised environments accepted - Harshvardhan J. Pandit + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-08-17 - + (GConsent,https://w3id.org/GConsent) + Consent Given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + The state where consent has been given + - - - - - - Collect - to gather data from someone + accepted - - svpr:Collect + Pseudonymise 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - - - + to replace personal identifiable information by artificial identifiers + 2022-10-14 + - Location that is or can be accessed by the public - 2022-10-22 - Georg P. Krog - Public Location - accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + - - + + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves automated decision making + Automated Decision Making + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 + + 2022-09-07 + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) accepted - 2022-08-17 - Harshvardhan J. Pandit - Authentication using PABC - - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - - accepted - spl:AnyRecipient + + State where compliance cannot be achieved due to requirements being violated - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - Recipient - Entities that receive data - 2023-12-10 + - - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - 2019-04-05 - - Axel Polleres, Javier Fernández + 2022-05-18 + accepted + 2022-09-07 + Changed from "violation of compliance" for consistency with other terms + Harshvardhan J. Pandit + Compliance Violation + - - - - - Research and Development + accepted - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting research and development for new methods, products, or services - - - + Homomorphic Encryption + Harshvardhan J. Pandit + - - accepted - 2024-04-14 - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Beatriz Esteves, Harshvardhan J. Pandit - to aggregate data - svpr:Aggregate - - Aggregate - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + - - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - Harshvardhan J. Pandit + + - Likelihood - 2022-07-22 + Data subjects that subscribe to service(s) + Subscriber + 2022-04-06 + note: subscriber can be customer or consumer + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted + - - - + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + - Expression and authentication of identity through digital information containing cryptographic signatures - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - accepted - 2022-08-17 - Harshvardhan J. Pandit - Digital Signatures - + Verification + 2024-02-14 + Purposes association with verification e.g. information, identity, integrity + + Private Location - - + accepted + + 2022-10-22 - accepted - Harshvardhan J. Pandit Location that is not or cannot be accessed by the public and is controlled as a private space + Harshvardhan J. Pandit - - - 2022-06-15 + + Information Flow Control - + - Geographic coverage spanning a specific region or regions - Regional Scale + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted + 2022-08-17 Harshvardhan J. Pandit - + Use of measures to control information flows + + - - Visitor - accepted + + Purposes associated with the protection of public security + Beatriz Esteves, Harshvardhan J. Pandit - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are temporary visitors - 2022-04-06 - + DGA 3.2(d) + Protection of Public Security + accepted + - - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with fraud detection, prevention, and mitigation + Fraud Prevention and Detection + 2019-04-05 + - Security implementations provided using or over a distributed system - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted + svpu:Government - Distributed System Security - 2022-08-17 - + - - - has impact - 2022-05-18 - + + + + + Single Sign On accepted + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - Indicates impact(s) possible or arising as consequences from specified concept + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2020-11-04 + - + - + Scale of Processing + 2022-09-07 + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + - Commercial Research + Processing Scale accepted - svpu:Develop - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - 2024-04-14 - - + Harshvardhan J. Pandit, Piero Bonatti - - - - - Communication for Customer Care - 2020-11-04 - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + accepted + + Indicates the specified concepts is 'after' this concept in some context + is after + 2022-03-02 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + - - Harshvardhan J. Pandit - 2020-10-05 - - (ADMS controlled vocabulary,http://purl.org/adms) + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + The rights applicable or provided to a Data Subject + accepted + - An organisation that does not aim to achieve profit as its primary goal - accepted - Non-Profit Organisation - 2022-02-02 - + + 2020-11-18 + Data Subject Right + - - Consent Unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - (GConsent,https://w3id.org/GConsent) - State where information about consent is not available or is unknown + + 2022-05-18 + Audit Required + State where an audit is determined as being required but has not been conducted - + accepted - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit + - - + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - State of a request being unfulfilled - Harshvardhan J. Pandit - 2022-11-30 - Request Unfulfilled + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + Members and Partners Management - + - - modified - 2024-04-20 - - + + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + 2022-07-20 + has risk level - Indicates the level of automation involved in implementation of the specified context - - Harshvardhan J. Pandit - 2022-08-13 - has automation level + Indicates the associated risk level associated with a risk + + + - - Screen + + Use of cryptography where the same keys are utilised for encryption and decryption of information + Symmetric Cryptography + accepted + - - to remove data for some criteria - accepted + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - + 2022-08-17 + - - Inferred Personal Data + + accepted + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + State where a request for consent has been deferred without a decision + Consent Request Deferred + - 2022-01-19 + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + (GConsent,https://w3id.org/GConsent) + + + accepted + + + + Geographic coverage nearly spanning the entire globe - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - Personal Data that is obtained through inference from other data - 2023-12-10 + Nearly Global Scale + 2022-06-15 Harshvardhan J. Pandit + - - Scale of data subjects considered sporadic or sparse within the context + + accepted + Legal Compliance Assessment + Harshvardhan J. Pandit, Georg P. Krog + Assessment regarding legal compliance - + - 2022-06-15 + 2024-04-14 + + + + Data that has been obtained through derivations of other data accepted - Sporadic Scale Of Data Subjects - Harshvardhan J. Pandit - + + + Derived Data + + 2023-12-10 + + + + 2019-04-05 + + + + accepted + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + The entity that provides a service accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Service Provider - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - + 2024-04-20 + + Harshvardhan J. Pandit - + + accepted + 2021-09-01 + Human Resource Management + - + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Harshvardhan J. Pandit, Georg P. Krog - 2022-10-22 - Review Impact Assessment - accepted - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - - - - - - - 2022-01-19 - accepted - - Indicates applicability of a Law - has applicable law - Harshvardhan J. Pandit + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - has consequence on + - - - Harshvardhan J. Pandit, Georg P. Krog - 2022-11-24 - + + + + Use + to use data accepted - - Indicates the thing (e.g. plan, process, or entity) affected by a consequence + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + - + + An action, activity, or method + Harshvardhan J. Pandit - accepted - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - DGA 3.1.a - + Process - + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + - accepted - Physical Secure Storage - NIST SP 800-171 - Physical protection for storage of information or equipment e.g. secure storage for files + 2022-04-20 + Harshvardhan J. Pandit - 2024-04-14 + + + - + 2022-06-15 + Harshvardhan J. Pandit + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2020-10-05 + + + + accepted + - + + 2022-06-15 + Modify + Harshvardhan J. Pandit, Georg P. Krog + to modify or change data accepted - 2024-04-14 - + - Format - DGA 12.d - Beatriz Esteves - to arrange or structure data in a specific form - + - - Notice - + + Duration or temporal limitation on storage of data + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Duration + 2019-04-05 - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - A notice is an artefact for providing information, choices, or controls - 2021-09-08 - accepted + + - - - Geographic coverage spanning a specific environment within the locality - Harshvardhan J. Pandit - Local Environment Scale - + + accepted + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + - - For example, geographic scale of an event take place in a specific building or room - accepted - 2022-06-15 - + Harshvardhan J. Pandit + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + Authentication using PABC + 2022-08-17 + - - Non-Personal Data + + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Scale of Data Subject(s) - Data that is not Personal Data - - Harshvardhan J. Pandit - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + Data Subject Scale + accepted - - Lawful - Harshvardhan J. Pandit + - State of being lawful or legally compliant - 2022-10-19 - + accepted - + 2023-12-10 + Involvement of existing technologies used in an innovative manner + Innovative Use of Existing Technologies + - + + accepted - + + Harshvardhan J. Pandit + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 + Compliance Status + + accepted - Large Data Volume + A general term reflecting a company or a business or a group acting as a unit - Data volume that is considered large within the context - 2022-06-15 - - - - Parent(s) of data subjects such as children - - 2022-08-03 - - Georg P. Krog - Parent(s) of Data Subject - accepted - + 2022-02-02 + Harshvardhan J. Pandit + Organisation + - + + + + + + + has physical measure + 2023-12-10 accepted - - Data protected by Intellectual Property rights and regulations - IntellectualPropertyData - DGA 5.10 + Indicates use or applicability of Physical measure + + + accepted + + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Deletion or Erasure of data including any deletion guarantees + Storage Deletion - + + 2022-08-18 + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + - accepted + Synthetic Data + 2023-12-10 + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Contract Performance - Fulfilment or performance of a contract involving specified processing - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-04-07 - + Harshvardhan J. Pandit - - + + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + - Data protected through Commercial Confidentiality Agreements - - DGA 6.5(c) - CommerciallyConfidentialData accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + Data Protection Authority - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + accepted + 2022-04-06 + Student - + - Georg P. Krog - accepted - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that are students + - + + 2020-11-04 + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + Representative + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - Consent Refused - The state where consent has been refused - 2022-06-22 + + A representative of a legal entity accepted - (GConsent,https://w3id.org/GConsent) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + 2022-08-17 + Cryptographic Authentication accepted + Use of cryptography for authentication - + - 2022-08-17 - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Secure Multi-Party Computation - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Private Information Retrieval + 2022-08-17 accepted - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2020-11-04 - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - + Harshvardhan J. Pandit + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + - - Consent of the Data Subject for specified processing - - - - - - - + + 2019-05-07 + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + - - 2021-04-07 accepted - Consent - Harshvardhan J. Pandit - + + Analyse + svpr:Analyse + to study or examine the data in detail + - - An organisation not part of or independent from the government + + Medium Scale Processing + + + 2022-09-07 + Processing that takes place at medium scales (as specified by some criteria) accepted - - 2022-02-02 Harshvardhan J. Pandit - 2020-10-05 - - (ADMS controlled vocabulary,http://purl.org/adms) - Non-Governmental Organisation + - - 2022-06-15 - to assess data for some criteria + + Display - Assess + 2024-04-14 accepted + Beatriz Esteves + to present or show data + DGA 2.20 - Harshvardhan J. Pandit, Georg P. Krog - + - - + + DGA 3.1(c) + Beatriz Esteves, Harshvardhan J. Pandit + Protection of Intellectual Property Rights + + - 2022-05-18 + Purposes associated with the protection of intellectual property rights + accepted + + + accepted + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 + Communication Management - Audit Required - Harshvardhan J. Pandit - State where an audit is determined as being required but has not been conducted - + - - Paul Ryan - Audit Conditionally Approved - State of being conditionally approved through the audit + + accepted + Georg P. Krog - + - 2022-06-29 + Asylum Seeker - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-15 + Data subjects that are asylum seekers + + + + Public Interest accepted - + + + + 2021-04-21 + + Harshvardhan J. Pandit + Processing is necessary or beneficial for interest of the public or society at large + - + + + + + Specifying applicability or inclusion of a prohibition rule within specified context + accepted + + has prohibition + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2022-10-19 + + + + accepted + has organisational measure + 2022-02-09 - 2022-02-02 - (ADMS controlled vocabulary,http://purl.org/adms) Harshvardhan J. Pandit + + + + + + Indicates use or applicability of Organisational measure + + + 2022-10-13 + - Regional Authority - - An authority tasked with overseeing legal compliance for a region - accepted + Monotonic Counter Pseudonymisation + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + modified + + 2022-08-17 + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + Harshvardhan J. Pandit + - + + Encryption of data when being stored (persistent encryption) - Enforce Access Control - + - accepted - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - svpu:Login + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2019-04-05 - Purposes associated with conducting or enforcing access control as a form of security - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Encryption at Rest + accepted + + + + accepted + + + + + 2022-05-18 + State of an audit being requested whose outcome is not yet known + Harshvardhan J. Pandit + Audit Requested + + + + 2020-11-04 + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Specifies name of a legal entity + has name + + + + accepted - - Harshvardhan J. Pandit - Status associated with Auditing or Investigation + + 2022-08-17 + Asymmetric Cryptography + accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - accepted - - 2022-05-18 - Audit Status - - - Data Breach Notification Harshvardhan J. Pandit + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + + + 2023-10-12 + - - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 accepted - 2024-04-14 + ThirdParty as Data Source - + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + - + + 2021-04-07 + accepted - Harshvardhan J. Pandit - - 2022-02-02 - Academic or Scientific Organisation - 2020-10-05 + Legal Obligation - (ADMS controlled vocabulary,http://purl.org/adms) - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Legal Obligation to conduct the specified processing + Harshvardhan J. Pandit + - - - - + 2023-12-10 accepted - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - Data Processor Contract - - - + Conditions required or followed regarding processing of data or use of technologies + - - accepted - 2024-04-14 - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Processing Condition - + + 2024-04-14 + A legal entity that has one or more subsidiary entities operating under it + Harshvardhan J. Pandit, Georg P. Krog + accepted + - - Harshvardhan J. Pandit + Parent Legal Entity - Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract + + + Indicates Recipient of Data + + + + + + Indicates the Recipient of a Right Exercise Activity + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + 2019-04-04 + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + has recipient accepted - 2024-04-14 - Control Provide - Control or measure provided to (another) Entity for providing information or action - + 2020-11-04 - - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - + + Consultation with Data Subject Representative + accepted + Consultation with representative of data subject(s) + - Anonymise - accepted - svpr:Anonymise + Harshvardhan J. Pandit, Georg P. Krog - 2019-05-07 - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - + 2022-10-22 + - - Specifies the temporal information for when the entity has indicated the specific context + - - + + + + Harshvardhan J. Pandit + Singular Data Volume + 2022-06-15 accepted - is indicated at time - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 + Data volume that is considered singular i.e. a specific instance or single item + - - - - 2022-02-09 - accepted - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - + + Permission + + + - - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has recipient data controller - - - DGA 12.d + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + A rule describing a permission to perform an activity accepted - 2024-04-14 + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + accepted + + + 2019-04-05 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + + + 2022-11-24 + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + modified + + 2019-04-05 + - Standards Conformance - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with activities undertaken to ensure or achieve conformance with standards - + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Anonymisation + - + + + Consent Management - - Procedures related to management of incident reporting + 2024-04-14 accepted - 2022-08-17 - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Incident Reporting Communication - + DGA 12.n + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + - - - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + + + + Specifies representative of the legal entity accepted - to make a record (especially media) + + has representative - 2019-05-07 - Record - + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + 2020-11-04 - - + + + + + + + + + + sunset + 2019-04-05 + - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + An abstract concept describing 'personal data handling' + 2023-12-10 + Personal Data Handling + + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + Axel Polleres, Javier Fernández + + + 2022-01-19 + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) accepted - Obtain - to solicit or gather data from someone + spl:AnyData + + Personal Data + 2019-04-05 + + + Harshvardhan J. Pandit + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + Data directly or indirectly associated or related to an individual. - - - to make data known + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + accepted + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + 2019-04-05 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - accepted - Disclose - 2019-05-07 - + + Sector - - DGA 3.1(c) - Purposes associated with the protection of intellectual property rights - + + + - Beatriz Esteves, Harshvardhan J. Pandit - Protection of Intellectual Property Rights + State of being non-conformant + NonConformant accepted - - + 2022-10-22 + Harshvardhan J. Pandit + - + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject - - Indicates association with Personal Data - - accepted - - - has personal data - - 2022-01-19 + 2022-06-15 + + + Harshvardhan J. Pandit + accepted + - - + + + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) Harshvardhan J. Pandit - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - Fully Randomised Pseudonymisation + These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject + 2024-04-14 + Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context + Entity Control accepted - - 2022-08-17 - + - + + 2022-04-06 + accepted + Applicant + + - - accepted - Harshvardhan J. Pandit - A form of documentation providing reaosns, explanations, or justifications + Data subjects that are applicants in some context + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + Indicates the use or applicability of a Notice for the specified context + + + + has notice + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-15 - Justification + + 2022-06-22 + accepted - - + + accepted + Procedures intended to determine effectiveness of other measures + + - accepted 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of cryptographic methods to authenticate messages Harshvardhan J. Pandit - Message Authentication Codes (MAC) - - + Effectiveness Determination Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - + + accepted + - + This maps to Autonomous and Full Automation models if no humans are involved. + Human not involved - accepted - Harshvardhan J. Pandit - 2022-06-15 - National Scale - Geographic coverage spanning a nation - + 2023-12-10 + Humans are not involved in the specified context + - - Harshvardhan J. Pandit - Rights Impact Assessment - - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + Incident Reporting Communication + accepted - accepted - 2024-04-14 - Impact assessment which involves determining the impact on rights and freedoms - - - - Full Automation - 2023-12-10 + Procedures related to management of incident reporting + Harshvardhan J. Pandit + + + - + - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks -regardless of the conditions without human involvement - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - Harshvardhan J. Pandit, Delaram Golpayegani - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2024-04-20 - modified - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has relation with data subject - 2022-06-21 - - - Indicates the relation between specified Entity and Data Subject - accepted + 2021-04-21 + Vital Interest - + Harshvardhan J. Pandit + Processing is necessary or required to protect vital interests of a data subject or other natural person + - + - Consultation with an authority or authoritative entity - 2020-11-04 + Harshvardhan J. Pandit + 2022-08-17 + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Consultation with Authority - + Security Assessment + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - - Harshvardhan J. Pandit - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 - + + accepted + Purposes associated with performing authentication based on identity as a form of security + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Identity Authentication + - accepted - Credit Checking - + - - 2024-04-14 + + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + accepted + Rights Management - + - accepted - Physical Authentication - Harshvardhan J. Pandit - NIST SP 800-15 - Physical implementation of authentication e.g. by matching the person to their ID card - + 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + - - Data subjects that participate in some context such as volunteers in a function - - + + + A rule describing a prohibition to perform an activity + Prohibition accepted - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Participant - + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + - - - - + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight accepted + 2020-11-18 - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - Verification - Purposes association with verification e.g. information, identity, integrity - + + + Right - + + Governmental Organisation + 2020-10-05 + accepted + - Procedures related to management of assets - - 2022-08-17 - accepted - Asset Management Procedures + 2022-02-02 + An organisation managed or part of government Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - - - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Methods which restrict access to a place or resource + accepted + Access Control Method + - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - - 2021-09-22 - Safeguard - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + 2019-04-05 + + - - + + - accepted - 2019-04-05 - Non-Commercial Research - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2024-04-14 + Harshvardhan J. Pandit + 2022-11-30 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Scoring of Individuals - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - + accepted + Processing that involves scoring of individuals + 2022-10-22 + - - - Indicates association with a Non-Personal Data Process + + Data Sub-Processor - - - has non-personal data process + A 'sub-processor' is a processor engaged by another processor accepted + + + 2020-11-25 + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' Harshvardhan J. Pandit - 2023-12-12 - - - + + Purposes associated with selling or sharing insights obtained from analysis of data + accepted + - accepted - 2022-06-15 - Query - Harshvardhan J. Pandit - to query or make enquiries over data - - - 2019-04-05 + Sell Insights from Data Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + + + - - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - Purposes associated with optimisation of services or activities - Service Optimisation + Impact(s) that acts as or causes benefits + 2022-03-23 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Benefit accepted - + - - - Indicates context or information about exercising a right - - - is exercised at - + + A region is an area or site that is considered a location accepted - 2022-10-22 - - Harshvardhan J. Pandit - - - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - to adjust the data to be in relation to another data - 2019-05-07 - Align - accepted - + Harshvardhan J. Pandit + Region + 2022-01-19 + - - Consultation with data subject(s) or their representative(s) - - - - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - - Consultation with Data Subject + + + accepted - - - + + + has service consumer + + + Harshvardhan J. Pandit + Indicates the entity that consumes or receives the associated service + 2024-04-20 + + + + Public Policy Making + DGA 2.16 + accepted + - A human - accepted - 2022-02-09 - Natural Person - + Purposes associated with public policy making, such as the development of new laws + Beatriz Esteves, Harshvardhan J. Pandit + - - Harshvardhan J. Pandit + + + Service Provision + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + - - Data Quality Management + 2019-04-05 + Purposes associated with providing service or product or activities - Measures associated with management of data quality - accepted - 2024-04-14 - + - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - + + Processing that involves evaluation of individuals + + 2022-10-22 + Evaluation of Individuals + - - Data Subject Contract - 2023-12-10 + Harshvardhan J. Pandit + 2022-11-30 accepted - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - 2022-02-14 - Indication of 'optional' or 'voluntary' - Optional + + + + + Indicates the status of specified concept + Indicates the status of a Right Exercise Activity - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-05-18 + has status + accepted - + + + Harshvardhan J. Pandit - - - - - 2023-12-10 - 2024-04-20 - Assistive Automation + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + has data processor + + - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Harshvardhan J. Pandit, Delaram Golpayegani - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - + + + 2022-02-09 + accepted + Indiciates inclusion or applicability of a Data Processor - - 2022-09-03 - Humans are involved in the specified context - - - + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 accepted - Human involved - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + Systematic Monitoring - 2023-12-10 - - - - Human Involvement for control - + - Human involvement for the purposes of exercising control over the specified operations in context - 2023-12-10 - 2022-09-04 - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - accepted - - + Processing that involves systematic monitoring of individuals + - - - + + accepted + Assessment + 2021-09-08 + - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - accepted - Impact Assessment concerning the consequences and impacts of a data breach - 2024-04-15 - Data Breach Impact Assessment (DBIA) Harshvardhan J. Pandit - + + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + - + + has scope + + + Indicates the scope of specified concept or context + accepted - - - - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with processing and managing payment in relation to service, including invoicing and records - Payment Management + + 2022-06-15 + Harshvardhan J. Pandit + + + + + + + accepted - + 2023-08-24 + has sensitivity level + Indicates the associated level of sensitivity + + Harshvardhan J. Pandit - - 2020-11-18 + + accepted + State of being lawful or legally compliant Harshvardhan J. Pandit - + + + + Lawful + 2022-10-19 + + + + 2024-04-14 - + has risk assessment accepted - has right - Indicates use or applicability of Right + + + + Harshvardhan J. Pandit + + Indicates an associated risk assessment - - + + Purposes undertaken and intended to provide benefit to public or society + Public Benefit + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - to give data (or a portion of it) to others - 2019-05-07 - Share - + Harshvardhan J. Pandit + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + accepted + Specifying applicability or inclusion of an obligation rule within specified context + + + has obligation + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - Indicates information about duration - has duration + + - + + 2020-11-04 + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + + + 2019-04-05 + 2024-04-14 + Non-Commercial Research + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) accepted - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + + + + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + dct:accessRights + + - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - Personalisation - 2021-09-01 - Harshvardhan J. Pandit - - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - The consequence(s) possible or arising as a side-effect of specified context + 2022-08-17 + accepted + - - accepted - Consequence as Side-Effect - 2022-03-30 + Procedures related to management of disasters and recovery + Disaster Recovery Procedures Harshvardhan J. Pandit + - - has jurisdiction - Indicates applicability of specified jurisdiction + + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + is implemented using technology + 2022-01-26 + 2022-06-15 + + accepted - - 2022-01-19 + + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + + + + + Harshvardhan J. Pandit - + 2022-06-15 + 2020-10-05 + accepted + Frequency where occurences are sporadic or infrequent or sparse + Sporadic Frequency + - + + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + accepted + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + 2021-09-08 + Data Importer + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - Harshvardhan J. Pandit - State of a request's required action having been performed by the other party + An entity that 'imports' data where importing is considered a form of data transfer + - 2022-11-30 + + + Social Media Marketing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + accepted - Request Required Action Performed - + 2020-11-04 + Purposes associated with conducting marketing through social media + + - - - - Harshvardhan J. Pandit + + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-03-02 + accepted - + + is before + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + Indicates the specified concepts is 'before' this concept in some context + + + + + Indicates use or applicability of Right + accepted + + Harshvardhan J. Pandit + 2020-11-18 + - 2022-06-22 - Indicates the volume of data - has data volume + + + has right - - 2022-08-17 - Procedures related to management of incidents - Incident Management Procedures - + + + Harshvardhan J. Pandit + (ADMS controlled vocabulary,http://purl.org/adms) + National Authority + + 2022-02-02 + An authority tasked with overseeing legal compliance for a nation accepted + + Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + 2024-04-14 + accepted + + + + Data Security Management - + Measures associated with management of data security + + - - - Georg P. Krog, Harshvardhan J. Pandit - A group of Data Controllers that jointly determine the purposes and means of processing + accepted - 2022-02-02 - Joint Data Controllers + - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-06-15 + Harshvardhan J. Pandit + Huge Data Volume + Data volume that is considered huge or more than large within the context + - + + Credit Checking + 2022-04-20 + - - - 2021-04-07 accepted + Harshvardhan J. Pandit - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + 2022-08-17 + Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + - Data Processing Agreement accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - 2022-01-26 - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Penetration Testing Methods Harshvardhan J. Pandit + + + - + + Detriment accepted - Multi-Factor Authentication (MFA) - 2022-08-17 - An authentication system that uses two or more methods to authenticate + Impact that acts as or causes detriments - + 2022-03-23 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - - Code of Conduct + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-10-22 + Harshvardhan J. Pandit, Georg P. Krog + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings accepted - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 - + + - - - 2022-08-13 - - + + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + + + Harshvardhan J. Pandit + Security Role Procedures - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Procedures related to security roles + 2022-08-17 + + + + Data Subject + 2019-04-05 + + + The individual (or category of individuals) whose personal data is being processed + Axel Polleres, Javier Fernández + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2020-11-04 + + accepted - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - has storage condition - Indicates information about storage condition - - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - International Organisation + + accepted + + + + + Harshvardhan J. Pandit + Security Incident Record + Record of a security incident + 2024-04-14 + + + + + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) accepted - Julian Flake, Georg P. Krog - 2020-10-05 - 2022-03-23 + 2024-04-14 + 2022-04-20 - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + Counterterrorism + Harshvardhan J. Pandit + - + - + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A seal or a mark indicating proof of certification to some certification or standard accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2019-04-05 - Seal - + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 + - + + + Academic or Scientific Organisation + + accepted - - Indicates area, scope, or applicability of an Authority - 2022-01-19 + (ADMS controlled vocabulary,http://purl.org/adms) - is authority for - - - - Harshvardhan J. Pandit, Georg P. Krog + 2022-02-02 + Harshvardhan J. Pandit + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + 2020-10-05 - - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted + (ADMS controlled vocabulary,http://purl.org/adms) - + + Regional Authority - Safeguard for Data Transfer - + Harshvardhan J. Pandit + An authority tasked with overseeing legal compliance for a region + 2022-02-02 - - Control or measure provided to (another) Entity for demonstrating information or action + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - - Control Demonstrate - Harshvardhan J. Pandit + svpu:Custom accepted - 2024-04-14 - + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + - - has process + + Authentication using Zero-Knowledge proofs + + + + Harshvardhan J. Pandit - + Zero Knowledge Authentication + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted + + + + + accepted + + + - - - - 2023-12-10 + Purposes associated with optimisation of interfaces presented to the user + Optimise User Interface + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + + + + 2021-04-07 + + + + Enter Into Contract accepted - Indicates association with a Process + + Processing necessary to enter into contract + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + + Harshvardhan J. Pandit + Web Security Protocols accepted - Harshvardhan J. Pandit - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - Homomorphic Encryption - - - - Harshvardhan J. Pandit + Security implemented at or over web-based protocols - 2022-08-17 - Procedures related to security roles - Security Role Procedures + + + + accepted - accepted - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Certification + 2019-04-05 + - + accepted - Processing is necessary or required to protect vital interests of a natural person - Vital Interest of Natural Person - 2021-04-21 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Third Party Contract + 2023-12-10 + - - Purposes associated with creating and providing personalised benefits for a service - Personalised Benefits + + Indicates association with Data Controller + - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + 2019-04-04 accepted - 2019-04-05 - + 2020-11-04 + has data controller + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + - - - + + Destruct + to process data in a way it no longer exists or cannot be repaired + - Notification - Notification represents the provision of a notice i.e. notifying accepted - 2024-04-14 - Harshvardhan J. Pandit - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + - - Purposes associated with creating and providing personalised advertising - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + modified + Conditional Automation - + - Personalised Advertising - accepted + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - - + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + Harshvardhan J. Pandit, Delaram Golpayegani + Human Involvement is implied here, e.g. for intervention, input, decisions + 2024-04-20 + 2023-12-10 + - - Harm - Harshvardhan J. Pandit - - + + - Impact that acts as or causes harms - accepted - 2022-08-13 - + + Harshvardhan J. Pandit + Query + to query or make enquiries over data + 2022-06-15 + - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - accepted - Public Data Source - A source of data that is publicly accessible or available - 2022-01-26 - + 2022-06-15 + Harshvardhan J. Pandit + + 2020-10-05 + accepted + Duration that has a fixed end date e.g. 2022-12-31 + Until Time Duration - - + + accepted + - - Control or measure provided to (another) Entity for reaffirming information or action - Control Reaffirm - accepted - 2024-04-14 - Harshvardhan J. Pandit - - - - - has rule + 2019-05-07 + to modify the data, often rewritten into a new form for a new use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Adapt + + + + has processing + + 2019-04-04 - - - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Specifying applicability or inclusion of a rule within specified context - 2022-10-19 + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Indicates association with Processing + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2020-11-04 - - 2022-10-14 - Purposes associated with creating and providing product recommendations e.g. suggest similar products - svpu:Marketing + + + 2020-11-04 + Personalised Advertising + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Provide Product Recommendations - 2019-04-05 + Purposes associated with creating and providing personalised advertising accepted - + + - - 2022-10-13 - Monotonic Counter Pseudonymisation - Harshvardhan J. Pandit + + accepted + Evaluation and Scoring + - - modified - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - 2022-08-17 - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves evaluation and scoring of individuals + Harshvardhan J. Pandit, Piero Bonatti + 2020-11-04 - - - - + accepted - Physical protection for devices and equipment - Harshvardhan J. Pandit - Physical Device Security - NIST SP 800-19 - 2024-04-14 + Large Data Volume - - - - Protection of National Security - + - accepted - - Beatriz Esteves, Harshvardhan J. Pandit - DGA 1.5 - Purposes associated with the protection of national security - + Harshvardhan J. Pandit + Data volume that is considered large within the context + 2022-06-15 + - - Processing that takes place at medium scales (as specified by some criteria) - + + - 2022-09-07 - Medium Scale Processing + + + + + + + accepted + Consent of the Data Subject for specified processing + Consent + 2021-04-07 Harshvardhan J. Pandit - accepted - + - + + - - Harshvardhan J. Pandit - - 2022-08-17 - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-10-13 + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification modified - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - RNG Pseudonymisation - + + Harshvardhan J. Pandit, Delaram Golpayegani + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks +regardless of the conditions without human involvement + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2024-04-20 + 2023-12-10 + - - Beatriz Esteves, Harshvardhan J. Pandit - - - + + Use of Attribute Based Credentials (ABC) to perform and manage authentication accepted - 2024-04-14 - Support Entity Decision Making - Supporting entities, including individuals, in making decisions - DGA 2.15 - + Authentication using ABC + Harshvardhan J. Pandit + + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + accepted - 2022-06-15 Harshvardhan J. Pandit - 2020-10-05 + Use of hash functions to map information or to retrieve a prior categorisation + Hash Functions - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - + 2022-08-17 + - - Physical Measure - 2023-12-10 - + + - + Research and Development + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting research and development for new methods, products, or services + 2019-04-05 accepted - 2023-12-10 - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - - Indicates inclusion or applicability of a Joint Data Controller - has joint data controllers - - - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - 2022-02-09 - accepted - + - + + + State of a request being unfulfilled - + + Request Unfulfilled + 2022-11-30 accepted - 2021-09-08 - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - Legitimate Interest Assessment - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit + - + - - 2019-04-05 - Increase Service Robustness + Harshvardhan J. Pandit + Non-Personal Data + 2022-01-19 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving robustness and resilience of services - + + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - - to come into possession or control of the data - Acquire - + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + Statistical Confidentiality Agreement + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - 2019-05-07 - + - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + 2022-02-02 - - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence accepted - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Solvency Monitoring + (ADMS controlled vocabulary,http://purl.org/adms) + - - - - - - - parent property for controller, processor, data subject, authority, etc.? - + An organisation that does not aim to achieve profit as its primary goal Harshvardhan J. Pandit - has entity - 2022-02-09 + Non-Profit Organisation + 2020-10-05 + + + 2022-02-02 + accepted + + + Supra-National Authority - Indicates inclusion or applicability of an entity to some concept + Harshvardhan J. Pandit + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + (ADMS controlled vocabulary,http://purl.org/adms) - - 2022-05-18 - Compliance Violation + + DGA 5.9 + 2024-04-14 + Notice for the legal entity for the transfer of its data accepted - Harshvardhan J. Pandit - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + - State where compliance cannot be achieved due to requirements being violated - 2022-09-07 - Changed from "violation of compliance" for consistency with other terms - + Data Transfer Notice + - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-22 - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + 2022-05-18 - + - (GConsent,https://w3id.org/GConsent) - accepted - - - - accepted - 2024-04-14 + State of being approved through the audit - - - - has entity control - Indicates a control or measure provided for an entity to perform the specified action - Harshvardhan J. Pandit + Audit Approved + - + + is exercised at - - - Rule - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - A rule describing a process or control that directs or determines if and how an activity should be conducted - - + + 2022-10-22 - - - 2024-04-20 - accepted - Indicates associated with the specified service - has service - Harshvardhan J. Pandit + + + Indicates context or information about exercising a right + + accepted - - 2019-04-05 - Technical Measure - 2023-12-10 - - - - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - Policy regarding restoration of data - 2024-04-14 - - - - - Restoration can refer to how data is restored from a backup - accepted - Georg P. Krog, Harshvardhan J. Pandit - Data Restoration Policy - - - + + + 2023-12-10 + Processing Duration accepted - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - The state where consent has been deemed to be invalid - 2022-06-22 - - (GConsent,https://w3id.org/GConsent) + Conditions regarding Duration for processing of data or use of technologies - Consent Invalidated - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + 2019-04-05 + + has sector accepted - 2024-04-14 - Permission Management - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - - - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + + - DGA 12.n - + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - + + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Records of activities within some context such as maintainence tasks or governance functions - Records of Activities accepted - 2021-09-08 - + (GConsent,https://w3id.org/GConsent) + Consent Refused + + The state where consent has been refused + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + - - 2022-10-22 - Conformance Status - Harshvardhan J. Pandit + + - accepted - Status associated with conformance to a standard, guideline, code, or recommendation + Required + Indication of 'required' or 'necessary' + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-13 + - + + + Harshvardhan J. Pandit, Georg P. Krog + + Indicates applicability of specified country + 2022-01-19 accepted - has processing - - 2019-04-04 - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - 2020-11-04 + + has country + - + - 2022-08-17 - Security Assessment - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Fundamental Rights Impact Assessment (FRIA) accepted + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - + 2024-04-14 + Harshvardhan J. Pandit + AI Act Art.27 + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + - + + Procedures related to security associated with Third Parties + - Data that has been verified in terms of accuracy, consistency, or quality accepted - 2022-11-02 + Third Party Security Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Verified Data - + 2022-08-17 Harshvardhan J. Pandit + - - 2022-06-15 - + + - Harshvardhan J. Pandit + modified - Multi National Scale - Geographic coverage spanning multiple nations - accepted - + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + Pseudonymisation + 2019-04-05 + 2022-11-24 + - - - + + 2019-05-07 accepted - - 2022-05-18 - Activity Status - Status associated with activity operations and lifecycles - Harshvardhan J. Pandit - - - - Profiling - - 2019-05-07 (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to create a profile that describes or represents a person - accepted - - - - - - - accepted - 2024-04-14 - Data Quality Improvement - Harshvardhan J. Pandit - Measures associated with improvement of data quality + to destruct or erase data - + Remove + - - accepted - - - Represents a notice or document outlining information regarding privacy + - 2021-09-08 - Privacy Notice - - - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - + 2020-10-06 - + - (GConsent,https://w3id.org/GConsent) - - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - 2022-06-22 + Harshvardhan J. Pandit + Location is local and entirely within a virtual environment, such as a shared network directory + Within Virtual Environment accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Withdrawn - + - - + + Harshvardhan J. Pandit + 2020-10-01 + Removal of sensitive information from a data or document + accepted - Privacy by Design - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + Data Redaction - + - - The source or origin of data - - - Data Source - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + + Scale of data subjects considered small or limited within the context accepted + Small Scale Of Data Subjects + Harshvardhan J. Pandit + + + + 2022-06-15 + - - 2019-04-04 - - - - 2020-11-04 - Indicates use or applicability of Technical or Organisational measure - accepted + + Partial Automation + + + + 2023-12-10 + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + modified + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - has technical and organisational measure - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + Harshvardhan J. Pandit, Delaram Golpayegani + - - 2022-11-02 - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - An activity representing an exercising of an active right - Right Exercise Activity + + Right Exercise Notice + Information associated with exercising of an active right + accepted - accepted + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + + Harshvardhan J. Pandit - - - - 2022-11-30 + + 2022-01-19 accepted - - State of a request being fulfilled - Request Fulfilled - - - - - - to obtain data through observation - accepted - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - Observe - + Supranational Union + A political union of two or more countries with an establishment of common authority - - + + Purposes associated with improving customer-relationship management (CRM) processes - - Public Relations - 2021-09-01 - accepted - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - - - accepted - Move - - svpr:Move - to move data from one location to another including deleting the original copy - 2019-05-07 - - - - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - Harshvardhan J. Pandit - Measures associated with management of metadata + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Improve Internal CRM Processes accepted - 2024-04-14 - Metadata Management - + + - + + + 2024-04-20 + + + has service provider - 2020-11-04 + accepted - + Indicates the entity that provides the associated service + + Harshvardhan J. Pandit - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - Specifies address of a legal entity such as street address or pin code - has address - - - accepted - 2024-04-14 - Reward provided as compensation (as an impact) + + 2024-04-20 + + modified + Harshvardhan J. Pandit + has automation level + + - - - - Georg P. Krog, Harshvardhan J. Pandit - Reward - + + 2022-08-13 + Indicates the level of automation involved in implementation of the specified context - + + - - Processing Location - 2023-12-10 - Conditions regarding Location for processing of data or use of technologies + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer accepted + Post-Quantum Cryptography + Harshvardhan J. Pandit + - - 2022-11-02 - Harshvardhan J. Pandit, Beatriz Esteves - - - - Notice provided regarding non-fulfilment of a right + + accepted - Right Non-Fulfilment Notice + - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - + + + Harshvardhan J. Pandit + 2023-12-12 + Indicates association with a Non-Personal Data Process + has non-personal data process - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + 2023-10-12 + accepted - Harshvardhan J. Pandit, Piero Bonatti - 2020-11-04 - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - Automated Decision Making - - - Processing that involves automated decision making - 2022-09-07 + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + Data Controller as Data Source + - + - + - 2024-02-14 - Rights Fulfillment + 2024-04-14 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - Purposes associated with the fulfillment of rights specified in law - + A notice providing information about security incident(s) + Harshvardhan J. Pandit + Security Incident Notice + - - Georg P. Krog, Harshvardhan J. Pandit + - + - Purposes associated with carrying out data processing to fulfill an obligation - accepted - 2022-11-09 - Fulfilment of Obligation - - - - + Harshvardhan J. Pandit - has recipient - - 2019-04-04 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Training methods that are intended to provide professional knowledge and expertise accepted - - - Indicates the Recipient of a Right Exercise Activity - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - 2020-11-04 - - - Indicates Recipient of Data - + Professional Training + 2022-08-17 + - + - - Member - 2022-04-06 - Data subjects that are members of a group, organisation, or other collectives accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Request Status + - + Harshvardhan J. Pandit + 2022-11-30 + Status associated with requests - - Academic Research + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Harshvardhan J. Pandit, Georg P. Krog + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 - - 2019-04-05 + accepted - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - svpu:Education - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - 2019-04-05 - Service Provision - Purposes associated with providing service or product or activities - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + accepted - + + + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + 2022-09-07 + 2023-12-10 + Oversight by itself does not indicate the ability to intervene or control the operations. + + Harshvardhan J. Pandit + Human Involvement for Oversight + + + + + + 2022-10-19 accepted - + Obligation + A rule describing an obligation for performing an activity + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - - Non Compliant + + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - State of non-compliance where objectives have not been met, but have not been violated - + - 2022-05-18 - Harshvardhan J. Pandit - Changed from not compliant for consistency in commonly used terms + 2024-02-14 + Age Verification + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + Purposes associated with verifying or authenticating age or age related information as a form of security accepted - 2022-09-07 - + - - accepted - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - 2022-01-19 + Harshvardhan J. Pandit - + + 2022-11-30 + State of a request being delayed towards fulfilment + Request Action Delayed + accepted + + - + + - - - Assessment regarding conformance with standards or norms or guidelines or similar instruments - Conformance Assessment - accepted - 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 + dcat:Resource - - + + + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - 2024-04-14 - - Data Storage Policy - Georg P. Krog, Harshvardhan J. Pandit - Policy regarding storage of data, including the manner, duration, location, and conditions for storage + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + Third Party accepted - + + Harshvardhan J. Pandit + 2019-06-04 - + + - - Scale of data subjects considered small or limited within the context + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements accepted - Harshvardhan J. Pandit - 2022-06-15 - Small Scale Of Data Subjects + DGA 6.5(c) - - - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Non-Public Data Source - A source of data that is not publicly accessible or available - - + + Lawfulness Unknown + 2022-10-19 + State of the lawfulness not being known + - 2022-01-26 - - - - accepted - - Indicates the use or applicability of a Notice for the specified context + Harshvardhan J. Pandit + accepted + + + + Harshvardhan J. Pandit, Georg P. Krog - 2022-06-22 - - has notice - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Indicates this entity is the subsidiary of the specified entity + + + is subsidiary of + + 2024-04-14 + + accepted + + - - Non-Disclosure Agreement (NDA) - 2019-04-05 - + + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Non-disclosure Agreements e.g. preserving confidentiality of information + svpu:Education accepted - - - - Procedures for determining authorisation through permission or authority - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2019-04-05 + Academic Research + + + + accepted + Environmental Protection + Harshvardhan J. Pandit + - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Authorisation Procedure - accepted - + Physical protection against environmental threats such as fire, floods, storms, etc. + 2024-04-14 + NIST SP 800-13 + - - - Indicates policy applicable or used - Harshvardhan J. Pandit + + Cloud Location accepted - - - - 2022-01-26 - - - has policy - - - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - Improve Public Services - + + Location that is in the 'cloud' i.e. a logical location operated over the internet - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 - accepted - + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 + - + - + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + Humans are involved in the specified context accepted - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Adapt - to modify the data, often rewritten into a new form for a new use - + Human involved + 2023-12-10 + 2022-09-03 + - - + + - DGA 2.15 + Assessment regarding conformance with standards or norms or guidelines or similar instruments accepted 2024-04-14 - Supporting entities, including individuals, with negotiating a contract and its terms and conditions + Harshvardhan J. Pandit, Georg P. Krog + Conformance Assessment - Support Contract Negotiation - Beatriz Esteves, Harshvardhan J. Pandit - + - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 - Harshvardhan J. Pandit, Paul Ryan - - + + - ProvidedData + Legal Agreement accepted - Data that has been provided by an entity - - - + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A legally binding agreement + + + + accepted + - Personnel Payment - Purposes associated with management and execution of payment of personnel - accepted + Location is local and entirely within a device, such as a smartphone Harshvardhan J. Pandit - 2022-04-20 - - - + Within Device + 2020-10-05 - + 2022-06-15 + + + + - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - 2023-10-12 + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities accepted - + Georg P. Krog + 2022-11-09 + + Search Functionalities + - + + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + dct:valid + + + 2022-02-09 + + accepted - - Delete - accepted - 2024-04-14 - to remove data in a logical fashion i.e. with the possibility of retrieval + Natural Person + Harshvardhan J. Pandit - + A human - - Harshvardhan J. Pandit + + 2022-01-19 - - - An action, activity, or method + Harshvardhan J. Pandit, Georg P. Krog + + accepted - Process + is authority for + + Indicates area, scope, or applicability of an Authority + - + + - - Human Involvement is implied here, e.g. for intervention, input, decisions - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within -specific controlled conditions without human involvement + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + GuidelinesPrinciple + accepted + Guidelines or Principles regarding processing and operational measures - modified - High Automation - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Harshvardhan J. Pandit, Delaram Golpayegani - 2024-04-20 - 2023-12-10 - + 2019-04-05 + - - accepted - Harshvardhan J. Pandit - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - Cryptographic Key Management + + Beatriz Esteves, Harshvardhan J. Pandit - + - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + 2024-04-14 + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + accepted + DGA 2.15 + Support Exchange of Views + - - - - - 2020-11-04 + + Harshvardhan J. Pandit + - spl:AnyProcessing accepted - Processing - 2019-04-05 - Axel Polleres, Javier Fernández - Operations or 'processing' performed on data - (SPECIAL Project,https://specialprivacy.ercim.eu/) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + Virtualisation Security + Security implemented at or through virtualised environments + - - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 - accepted - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Customer Management refers to purposes associated with managing activities related with past, current, and future customers - Beatriz Esteves, Harshvardhan J. Pandit - + Customer Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + 2021-09-08 + - - Partial Automation - + + Security Incident Notification + Notification of information about security incident(s) + - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + accepted - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - 2024-04-20 - - - - + 2024-04-14 Harshvardhan J. Pandit - The consequence(s) possible or arising from specified context - 2022-01-26 + + + + accepted - Consequence - accepted + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity + Harshvardhan J. Pandit + 2022-07-21 + Severity can be associated with Risk, or its Consequences and Impacts - - Georg P. Krog, Harshvardhan J. Pandit + + 2022-06-21 + Specifies the temporal information for when the entity has indicated the specific context + + accepted - 2024-04-14 + is indicated at time + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - Compensation provided (as an impact) - Compensation - - + + accepted + - Storage Duration - Duration or temporal limitation on storage of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Disclose + 2019-05-07 + to make data known + + + + + + + has storage condition accepted - - + Indicates information about storage condition + + + 2022-08-13 + (SPECIAL Project,https://specialprivacy.ercim.eu/) Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - + - + - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - Non-commercial Purpose + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit - DGA 4.4 - - - - - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) Harshvardhan J. Pandit - Use of network routing using proxy - accepted - 2022-08-17 - Network Proxy Routing - + Rights Impact Assessment + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + Impact assessment which involves determining the impact on rights and freedoms + - - - Deletion or Erasure of data including any deletion guarantees - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - accepted - Storage Deletion - 2019-04-05 - - - - - Specifies the method by which an entity has indicated the specific context + Harshvardhan J. Pandit + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements accepted - - has indication method - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 + - - - + + + has entity + parent property for controller, processor, data subject, authority, etc.? + accepted + Indicates inclusion or applicability of an entity to some concept + 2022-02-09 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - has third country - Indicates applicability or relevance of a 'third country' - - Harshvardhan J. Pandit + + + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 + An activity representing an exercising of an active right - + - - Match - to combine, compare, or match data from different sources - 2022-04-20 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan accepted - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - + Right Exercise Activity + + - - + + accepted - - Indicates a relevant assessment associated with the specific context + + + Harshvardhan J. Pandit - accepted + Record of data transfer activities 2024-04-14 - - - has assessment - + Data Transfer Record + - - Legal Compliance - 2022-11-09 - + + - accepted + Data published by Data Subject - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - + Data is published by the data subject + 2023-12-10 + Julian Flake + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + accepted + - - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - Rights Management - - + + - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + Harshvardhan J. Pandit + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted - 2024-04-14 - + - + + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + odrl:Offer + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.10 - + - Consent Management accepted + Licence - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - DGA 12.n - + - - Processing Condition + + Beatriz Esteves, Harshvardhan J. Pandit + - Conditions required or followed regarding processing of data or use of technologies - - 2023-12-10 + 2024-04-14 + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions accepted + DGA 2.20 + Secure Processing Environment + - - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + accepted - 2023-12-10 - - - 2019-05-07 - Derived Personal Data - Personal Data that is obtained or derived from other data - (DPVCG, https://www.w3.org/community/dpvcg/) - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + Commercial Research + - svd:Derived - - - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + svpu:Develop + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal 2019-04-05 + 2024-04-14 + + + + + accepted - + - (ISO 29100:2011,https://www.iso.org/standard/45123.html) + Training methods that are intended to provide education on topic(s) + Educational Training + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-11-24 - Anonymisation - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2022-08-17 + Harshvardhan J. Pandit + - + + 2022-10-22 + Legitimate Interests of the Data Subject in conducting specified processing + accepted + Legitimate Interest of Data Subject + - - 2022-11-30 - accepted - Harshvardhan J. Pandit - Request Status Query - State of a request's status being queried - + Georg P. Krog + - + accepted - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - + + - 2021-09-08 - Requested Service Provision - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with delivering services as requested by user or consumer - + Georg P. Krog + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + 2022-06-15 + NIST SP 800-12 + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2019-04-05 - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - Harshvardhan J. Pandit + + (GConsent,https://w3id.org/GConsent) + Consent Status Valid for Processing accepted - + 2022-06-22 + Practically, given consent is the only valid state for processing + States of consent that can be used as valid justifications for processing data + - - Indication of 'required' or 'necessary' - + + + + Harshvardhan J. Pandit, Georg P. Krog + has authority + + Indicates applicability of authority for a jurisdiction + accepted + + + 2022-01-19 + + - Required + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted + Storage Restoration - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-13 + 2019-04-05 + + + + + + + Harshvardhan J. Pandit + 2021-04-07 + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies accepted - + Contract + - + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Purposes associated with selling products or services + accepted + Sell Products + - accepted - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - 2021-09-08 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Customer Order Management - + 2021-09-08 + - + + + Harshvardhan J. Pandit + Material Damage + Impact that acts as or causes material damages accepted - Harshvardhan J. Pandit, Georg P. Krog - A legal entity that has one or more subsidiary entities operating under it - Parent Legal Entity - 2024-04-14 - + 2022-03-30 + + + + + Consent Expired + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - 2022-02-16 + 2022-06-22 + The state where the temporal or contextual validity of consent has 'expired' + (GConsent,https://w3id.org/GConsent) + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data accepted - Harshvardhan J. Pandit + + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted + + + + - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. + + has data importer - - Beatriz Esteves - - - + + 2022-06-21 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Display - to present or show data + + + + + has consent status + Specifies the state or status of consent accepted - 2024-04-14 - DGA 2.20 - - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + Data subjects that are employees - + - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Analyse - svpr:Analyse accepted - to study or examine the data in detail - 2019-05-07 - + Employee + - + - Measures associated with management of data interoperablity - Harshvardhan J. Pandit + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - accepted + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 12.m 2024-04-14 - Data Interoperability Management - - - - Within Device - 2022-06-15 - - - - 2020-10-05 - + Data Subject Rights Management accepted - Location is local and entirely within a device, such as a smartphone - Harshvardhan J. Pandit - + Methods to provide, implement, and exercise data subjects' rights + - + - + + Often Frequency accepted + 2022-06-15 - 2022-11-30 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) Harshvardhan J. Pandit - Scoring of Individuals - Processing that involves scoring of individuals - 2022-10-22 - + 2020-10-05 + Frequency where occurences are often or frequent, but not continous + - + accepted - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - - Personal Data that has been provided by an entity such as the Data Subject - - - 2024-04-20 - Provided Personal Data - Harshvardhan J. Pandit, Paul Ryan + + Governance Procedures + + 2022-08-17 + Procedures related to governance (e.g. organisation, unit, team, process, system) + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - + + - + - 2020-11-25 - accepted - 2022-06-22 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - Child + 2024-04-14 Harshvardhan J. Pandit - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - - + Measures associated with assessment of data quality + Data Quality Assessment + accepted + + - - This maps to Autonomous and Full Automation models if no humans are involved. - Humans are not involved in the specified context + accepted - Human not involved - - - - 2023-12-10 + 2020-10-05 - - - + Non-Governmental Organisation + Harshvardhan J. Pandit - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interest of Controller - 2021-05-19 - accepted - - Legitimate Interests of a Data Controller in conducting specified processing - + (ADMS controlled vocabulary,http://purl.org/adms) + + 2022-02-02 + An organisation not part of or independent from the government - + + Indication of 'optional' or 'voluntary' + Optional accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - 2022-01-26 - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Harshvardhan J. Pandit - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - Technology + 2022-02-14 + - - 2020-11-04 - A representative of a legal entity - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - Representative - - + + 2024-04-13 + is applicable for + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Indicates the concept or information is applicable for specified context accepted - - - Harshvardhan J. Pandit - - 2023-08-24 + + + + + + - has sensitivity level + has lawfulness accepted - Indicates the associated level of sensitivity - + + + Harshvardhan J. Pandit + + Indicates the status of being lawful or legally compliant + 2022-10-22 + - - + + - Harshvardhan J. Pandit - State of an activity being proposed or planned i.e. yet to occur - Activity Proposed - 2022-05-18 + Collected Data + 2023-12-10 + Data that has been obtained by collecting it from a source accepted - - + + + + Axel Polleres + Delaram Golpayegani + Javier Fernández + Elmar Kiesling + Paul Ryan + Simon Steyskal + Rob Brennan + Mark Lizar + David Hickey + Rudy Jacob + Piero Bonatti + Harshvardhan J. Pandit + Georg P. Krog + Fajar Ekaputra + Arthit Suriyawongkul + Julian Flake + Bud Bruegger + Beatriz Esteves + Rana Saniei + + + https://w3id.org/dpv + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + 2024-01-01 + 2022-08-18 + Data Privacy Vocabulary (DPV) + dpv + 2 + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Harshvardhan J. Pandit + - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - The algorithmic logic applied or used - accepted - 2023-12-10 - Harshvardhan J. Pandit + + Assessment involving identification, analysis, and evaluation of risk + Harshvardhan J. Pandit + - Algorithmic Logic - 2022-01-26 - - - - - - + 2024-04-14 + Risk Assessment accepted - Harshvardhan J. Pandit, Georg P. Krog - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 - - + - - accepted - Harshvardhan J. Pandit - State of not being approved or being rejected through the audit - - + + - 2022-05-18 - Audit Rejected - - - - 2022-02-09 + 2022-08-17 + Harshvardhan J. Pandit + Data Protection Training + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - An indication of 'importance' within a context - Importance - - - Importance can be used to express importance, desirability, relevance, or significance as a context. + - - 2019-05-07 + - to transform or publish data to be used - Make Available + Transmit (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted + to send out data + 2019-05-07 - - 2022-04-20 + + + 2019-04-05 + Purposes associated with verifying or authenticating identity as a form of security + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Identity Verification - Harshvardhan J. Pandit - - Counter Money Laundering accepted - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - + - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - + - Scope - Indication of the extent or range or boundaries associated with(in) a context + + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + Personal Data that is obtained through inference from other data + 2023-12-10 + Inferred Personal Data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - + + Data deemed sensitive + accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - Statistical Confidentiality Agreement - - - + + SensitiveData - + accepted - - - 2022-02-16 - Harshvardhan J. Pandit - - Indicates the frequency with which something takes place - has frequency - - - 2022-02-10 - accepted + + 2020-11-04 + + mitigates risk + Harshvardhan J. Pandit + - Indication of 'primary' or 'main' or 'core' importance - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Primary Importance - + + Indicates risks mitigated by this concept - + + Human involvement for the purposes of providing inputs to the specified context + 2022-09-07 + accepted - + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - accepted - Sub-Processor Agreement + 2023-12-10 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 - + Harshvardhan J. Pandit + Inputs can be in the form of data or other resources. + Human Involvement for Input + - + + Delivery of Goods + - Establish Contractual Agreement - + Purposes associated with delivering goods and services requested or asked by consumer + 2019-04-05 + svpu:Delivery + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 - Georg P. Krog, Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit + + 2024-04-14 + accepted + - + to provide a copy of data from one system to another + Beatriz Esteves - Control Retrieve + DGA 2.20 + Export + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + has duration + Indicates information about duration accepted - 2024-04-14 - Control or measure provided to (another) Entity for retrieving information or action - + + + + + 2019-04-05 - - State of a request requiring an action to be performed from another party - Request Requires Action - + + - Harshvardhan J. Pandit - 2022-11-30 - accepted - + + Purposes associated with providing personalisation within services or product or activities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Service Personalisation + 2019-04-05 + + - - - 2023-12-10 - - - + + Consultation with DPO + Consultation with Data Protection Officer(s) + + + accepted - - Indicates use or applicability of Legal measure - has legal measure + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + - - + + 2019-04-05 + svpu:Feedback + accepted + - Harshvardhan J. Pandit - Purposes undertaken and intended to provide benefit to public or society - accepted - Public Benefit - + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Customer Care + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - + + accepted - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - Combat Climate Change - DGA 2.16 + 2020-11-04 - Beatriz Esteves, Harshvardhan J. Pandit - + Impact assessment regarding privacy risks + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Privacy Impact Assessment (PIA) + - + + 2022-02-16 + The frequency or information about periods and repetitions in terms of recurrence. - - 2022-06-15 accepted + + Frequency Harshvardhan J. Pandit - 2020-10-05 - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + has indication method + Specifies the method by which an entity has indicated the specific context + accepted + 2022-06-21 + + + + + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + 2020-11-04 + Advertising + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. accepted - Encryption in Transfer + + + + Specifying the format of provided information, for example a CSV dataset + dct:format - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + - + + (GConsent,https://w3id.org/GConsent) + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - Harshvardhan J. Pandit + + + + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + Renewed Consent Given + 2022-06-22 + + + + Customer Order Management + - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. accepted - Applicability - - 2023-08-24 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - + + Special Category Personal Data - Legitimate Interest - Harshvardhan J. Pandit - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 accepted + 2019-05-07 + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + 2022-01-19 + + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + Sensitive Personal Data whose use requires specific additional legal permission or justification - - 2022-11-02 - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - Right Fulfilment Notice - Harshvardhan J. Pandit, Beatriz Esteves - Notice provided regarding fulfilment of a right + + DGA 12.d + 2024-04-14 + Purposes associated with activities undertaken to ensure or achieve conformance with standards + Standards Conformance accepted - + Beatriz Esteves, Harshvardhan J. Pandit + - - - + + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2020-11-04 + Deterministic Pseudonymisation accepted - Impact assessment regarding privacy risks - Privacy Impact Assessment (PIA) - + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + Pseudonymisation achieved through a deterministic function + 2022-08-17 + Harshvardhan J. Pandit + - - 2022-03-30 + + 2021-09-01 + Organisation Governance + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Adult + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - - A natural person that is not a child i.e. has attained some legally specified age of adulthood - Georg P. Krog - + Purposes associated with conducting activities and functions for governance of an organisation + - - - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cryptographic Key Management + - Purposes associated with improving existing products and services - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - Improve Existing Products and Services accepted - - - + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - + 2022-08-17 + Harshvardhan J. Pandit + + + + 2022-08-17 + - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - Data Deletion Policy - 2024-04-14 - Georg P. Krog, Harshvardhan J. Pandit - Policy regarding deletion of data - accepted - - - - 2023-12-10 - Collected Personal Data - - - 2022-03-30 Harshvardhan J. Pandit + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Background Checks accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - - - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation + - - Data Reuse Policy + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 accepted - 2024-04-14 - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + Protocols involving validation of identity i.e. authentication of a person or information + - + - Harshvardhan J. Pandit - - + Authentication Protocols + - - Harshvardhan J. Pandit - 2022-10-04 - 2022-06-15 - Location Locality + + Data subjects that are considered elderly (i.e. based on age) + Elderly Data Subject + 2022-06-15 - + accepted - Locality refers to whether the specified location is local within some context, e.g. for the user - + Georg P. Krog + - - + + + Non-commercial Purpose + Beatriz Esteves, Harshvardhan J. Pandit - Small Scale Processing - accepted - 2022-09-07 - Harshvardhan J. Pandit - Processing that takes place at small scales (as specified by some criteria) - - - - has risk assessment - Indicates an associated risk assessment - Harshvardhan J. Pandit - accepted - - - - - 2024-04-14 - + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + DGA 4.4 + - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Wireless Security Protocols - + + Service Registration + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Purposes associated with registering users and collecting information required for providing a service accepted - Harshvardhan J. Pandit - Security implemented at or over wireless communication protocols - 2022-08-17 - + - + + - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - Data Exporter accepted - 2021-09-08 - An entity that 'exports' data where exporting is considered a form of data transfer + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 + - + + A broad concept representing 'data' or 'information' + 2022-01-19 accepted - Harshvardhan J. Pandit - Supranational Union - 2022-01-19 - A political union of two or more countries with an establishment of common authority - + Harshvardhan J. Pandit + Data - - 2022-06-15 - - - + + + Harshvardhan J. Pandit - 2020-10-05 - accepted + - Frequency where occurences are often or frequent, but not continous - Often Frequency - + 2024-04-14 + + has entity control + accepted + + Indicates a control or measure provided for an entity to perform the specified action - + + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + An entity that 'exports' data where exporting is considered a form of data transfer + + Data Exporter + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + accepted - - accepted - Impact that acts as or causes damages - 2022-03-30 - Harshvardhan J. Pandit - Damage - + 2021-09-08 + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - + + accepted + 2020-11-04 + - accepted - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 - Authentication Protocols - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Purposes associated with processing and managing payment in relation to service, including invoicing and records + Payment Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - 2022-11-30 - Harshvardhan J. Pandit - + + accepted - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - accepted - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - - - - accepted - Indicates use or applicability of Organisational measure - Harshvardhan J. Pandit - 2022-02-09 - - + 2020-11-04 + Measures intended to mitigate, minimise, or prevent risk. + Risk Mitigation Measure - - - has organisational measure + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - Synthetic Data - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - Harshvardhan J. Pandit + + to move data from one place to another + Transfer + + accepted + - accepted - 2022-08-18 + svpr:Transfer + 2019-05-07 + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2023-12-10 + - - Georg P. Krog, Harshvardhan J. Pandit - Fee - Fee provided as compensation (as an impact) + + to obtain data through observation - + + Observe - DGA 2.10 + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog accepted - 2024-04-14 - + - - 2023-12-10 - 2022-03-30 - Harshvardhan J. Pandit + + - - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2024-04-14 accepted - Generated Data is used to indicate data that is produced and is not derived or inferred from other data + Harshvardhan J. Pandit + Control or measure provided to (another) Entity for modifying information or action + Control Modify + Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract + - + - + - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - 2024-04-14 - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - Data Breach Notice - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Georg P. Krog + 2022-08-03 + Guardian(s) of Data Subject accepted - - - + Guardian(s) of data subjects such as children - - - - - 2022-02-09 + + + + + + + Unknown Applicability accepted - is mitigated by measure + 2023-08-24 + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. Harshvardhan J. Pandit - - - Indicate a risk is mitigated by specified measure - + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + - - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - Personal Data + + 2022-06-15 + + Harshvardhan J. Pandit + Location is local + Local Location + 2020-10-05 accepted - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - 2022-01-19 - Data directly or indirectly associated or related to an individual. - - Harshvardhan J. Pandit - 2019-04-05 + - - 2024-04-20 - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain -or its goals without external intervention, control or oversight - + + - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - modified + Observed Data 2023-12-10 - - Autonomous - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Harshvardhan J. Pandit, Delaram Golpayegani - + accepted + Data that has been obtained through observations of a source + - - Control Modify - Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract - Control or measure provided to (another) Entity for modifying information or action - Harshvardhan J. Pandit + + Impact Assessment concerning the consequences and impacts of a data breach + accepted + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - + - accepted - 2024-04-14 - + 2024-04-15 + Data Breach Impact Assessment (DBIA) + Harshvardhan J. Pandit + - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + + + + Indicates a web page or document providing information or functionality associated with a Right Exercise + foaf:page + + + + + 2022-10-22 + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + Harshvardhan J. Pandit, Georg P. Krog - + - Sell Products - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Review Procedure + accepted - 2021-09-08 - Purposes associated with selling products or services - + - - + + 2022-01-19 + + A law is a set of rules created by government or authorities - Physical protection against interception e.g. by posting a guard + Law accepted - 2024-04-14 - NIST SP 800-20 - Physical Interception Protection Harshvardhan J. Pandit - - - 2020-11-04 - Processing that involves evaluation and scoring of individuals - + + 2023-08-24 + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + accepted - Evaluation and Scoring - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - Harshvardhan J. Pandit, Piero Bonatti - + Sensitivity Level + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + Harshvardhan J. Pandit - - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + + Renumeration + Georg P. Krog, Harshvardhan J. Pandit accepted - 2022-06-15 + - Data Subject Scale - Scale of Data Subject(s) + Renumeration provided as compensation (as an impact) + 2024-04-14 + - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - 2022-06-21 - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + - + accepted - Informed Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + Legal Entity + 2019-04-05 + Harshvardhan J. Pandit + + + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/) - Identity Verification + 2022-10-14 - Purposes associated with verifying or authenticating identity as a form of security - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + Harshvardhan J. Pandit, Rudy Jacob + 2019-11-26 + - + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - - - 2019-04-05 - Legal Basis - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - Legal basis used to justify processing of data or use of technology in accordance with a law + 2019-05-07 + - 2020-11-04 + to keep data for future use + Store + - - 2021-09-01 - + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Vendor Records Management - Purposes associated with managing records and orders related to vendors - accepted - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + 2024-04-14 + Harshvardhan J. Pandit + Logging Policy + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + accepted + Policy for logging of information + - - - 2019-05-07 - to disclose data by means of transmission - - - - Disclose by Transmission - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + is policy for + + accepted - + + + Indicates the context or application of policy + Harshvardhan J. Pandit + + 2022-01-26 - - Removal of sensitive information from a data or document - + + Harshvardhan J. Pandit + Fixed Multiple Locations + - Harshvardhan J. Pandit + Location that is fixed with multiple places e.g. multiple cities - Data Redaction - 2020-10-01 + 2022-06-15 + 2020-10-05 accepted - + - - + + - accepted (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - Structure - to arrange data according to a structure - + Retrieve + to retrieve data, often in an automated manner + accepted + 2019-05-07 + - - 2022-08-17 - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations + accepted - Harshvardhan J. Pandit - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - - - - - - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - accepted - 2022-02-09 + ProvidedData + Provided data involves one entity explicitly providing the data, which the other entity then collects + Data that has been provided by an entity + + Harshvardhan J. Pandit, Paul Ryan + 2024-04-20 - - - + + Data Interoperability Management + - 2022-06-15 + 2024-04-14 accepted - Management of credentials and their use in authorisations - Credential Management - Georg P. Krog - - - - - - - Data subjects that are considered elderly (i.e. based on age) + Measures associated with management of data interoperablity - Elderly Data Subject - accepted - 2022-06-15 - Georg P. Krog - + Harshvardhan J. Pandit + - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has data processor - Indiciates inclusion or applicability of a Data Processor - - 2022-02-09 - + + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Indicates the Entity that implements or performs a Right Exercise Activity + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + + + + + Indicates implementation details such as entities or agents + is implemented by entity - accepted + 2022-01-26 + 2019-05-07 - - - + + - State of an audit being requested whose outcome is not yet known - 2022-05-18 + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. accepted - Harshvardhan J. Pandit - Audit Requested - + Human involvement for the purposes of exercising control over the specified operations in context + 2023-12-10 + Human Involvement for control + + 2022-09-04 + - + + 2022-08-17 Harshvardhan J. Pandit - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - The involvement of humans in specified context + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - Human Involvement - 2024-04-20 - 2022-01-26 - modified - - - - - - Scientific Research - - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 + Secure Multi-Party Computation accepted - Purposes associated with scientific research - + - - Variable Location - Harshvardhan J. Pandit + - + - 2020-10-05 - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - + + 2022-04-06 + Data subjects that are clients or recipients of services + Client + - - Data Protection Training + + Data subjects that receive medican attention, treatment, care, advice, or other health related services + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Patient + 2022-04-06 accepted - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Harshvardhan J. Pandit - + - Training intended to increase knowledge regarding data protection - + - - Support Informed Consent Decision - Beatriz Esteves, Harshvardhan J. Pandit - - + + to spread data throughout + Disseminate + - DGA 2.15 - Supporting individuals with making a decision regarding their informed consent + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted - 2024-04-14 - + - + + - - 2021-09-08 - Technical Service Provision + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 + Encryption in Transfer accepted - Harshvardhan J. Pandit - Purposes associated with managing and providing technical processes and functions necessary for delivering services - + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + A Notice for information provision associated with Consent + Consent Notice + accepted + 2022-06-21 + - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - Third Party - Harshvardhan J. Pandit - accepted - - 2019-06-04 - - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + - + + Compensation - + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + Georg P. Krog, Harshvardhan J. Pandit + Compensation provided (as an impact) + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - 2022-01-26 - Joint Data Controllers Agreement - + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Enforce Security - + + 2022-01-19 - - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Harshvardhan J. Pandit + + Economic Union + A political union of two or more countries based on economic or trade agreements accepted - 2019-04-05 - Was previous "Security". Prefixed to distinguish from TechOrg measures. - + - - 2022-06-15 + + Trusted Execution Environment + 2022-08-17 + accepted + - - accepted - Scale of data subjects considered singular i.e. a specific data subject - Harshvardhan J. Pandit - Singular Scale Of Data Subjects - + 2024-04-14 + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Harshvardhan J. Pandit + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + - - + + Purposes associated with optimisation of activities and services for provider or controller + Optimisation for Controller + accepted + - - Lawfulness Unknown - accepted - Harshvardhan J. Pandit - 2022-10-19 - State of the lawfulness not being known - + + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + Indicates the necessity for specified context or criteria + + 2024-04-13 - - - - Specifying a RightExerciseActivity is part of a RightExerciseRecord + accepted + - - dct:isPartOf + Harshvardhan J. Pandit + has necessity - - + + accepted + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + Harshvardhan J. Pandit + Data Processor + 2019-06-04 + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + + + + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing accepted - 2022-06-15 - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + + + + Data Subject Contract + 2023-12-10 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + + Profiling + accepted + to create a profile that describes or represents a person + - - accepted - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 - Security Procedure - Harshvardhan J. Pandit + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - + - + + accepted + - 2021-12-08 - 2020-11-04 - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - accepted - Data Protection Officer - Georg P. Krog, Paul Ryan + 2022-05-18 + State of an activity that has completed i.e. is fully in the past + Harshvardhan J. Pandit + Activity Completed - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - + - - + + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + - Document Randomised Pseudonymisation - Harshvardhan J. Pandit + accepted 2022-08-17 - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Harshvardhan J. Pandit + Fully Randomised Pseudonymisation (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - accepted - - Harshvardhan J. Pandit - Automated Scoring of Individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell Products to Data Subject + 2019-04-05 + Purposes associated with selling products or services to the user, consumer, or data subjects + accepted + - - accepted - 2024-04-14 - Processing that involves automated scoring of individuals - + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + - + + has recipient data controller + + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted + + - + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + 2022-02-09 + + + Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service + - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit + accepted 2024-04-14 - Renumeration - Renumeration provided as compensation (as an impact) - + Control or measure provided to (another) Entity for terminating information or action + Control Terminate + - + + 2021-09-08 + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + - - to consult or query data - accepted - Consult - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - svpr:Query - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Relationship Management + accepted + - - Payment - Payment provided as compensation (as an impact) - Georg P. Krog, Harshvardhan J. Pandit + + accepted - - accepted - 2024-04-14 + 2023-12-10 + 2022-01-26 - + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Harshvardhan J. Pandit + The algorithmic logic applied or used + Algorithmic Logic + - - This concept was called 'Automation' in previous versions + + + + + + accepted + Specifies contact details of a legal entity such as phone or email + 2020-11-04 - - - Automation Level - - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - Indication of degree or level of automation associated with specified context - Harshvardhan J. Pandit, Delaram Golpayegani - 2024-04-20 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has contact - - 2022-10-22 + + - - Active Right - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2020-11-25 + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + Child accepted - The right(s) applicable, provided, or expected that need to be (actively) exercised - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - accepted Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-06-22 + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + + + - - Governance Procedures + Security implemented over a mobile platform + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Mobile Platform Security 2022-08-17 - Procedures related to governance (e.g. organisation, unit, team, process, system) - + accepted + - - Compliance Status - Harshvardhan J. Pandit + + + + + Collected Personal Data + To indicate the source of data, use the DataSource concept with the hasDataSource relation accepted - - 2022-05-18 - - Status associated with Compliance with some norms, objectives, or requirements + 2022-03-30 + Personal Data that has been collected from another source such as the Data Subject + Harshvardhan J. Pandit + 2023-12-10 - - Frequency where occurences are continous + - + - Continous Frequency - 2022-06-15 + State where information about consent is not available or is unknown + (GConsent,https://w3id.org/GConsent) + Consent Unknown accepted - Harshvardhan J. Pandit - 2020-10-05 + 2022-06-22 + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + + State of being conformant + - Alter - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + Conformant + accepted + 2022-10-22 + Harshvardhan J. Pandit + + + accepted - 2019-05-07 - to change the data without changing it into something else - + + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + Harshvardhan J. Pandit + 2023-08-24 + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + Applicability - - + + 2019-04-05 + - accepted - Certification - 2019-04-05 - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Purposes associated with creating and providing personalised benefits for a service + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + Personalised Benefits + - - - 2022-01-19 + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + accepted + A notice is an artefact for providing information, choices, or controls + - Harshvardhan J. Pandit - A political union of two or more countries based on economic or trade agreements - accepted - Economic Union + 2021-09-08 + Notice + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + - - - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + Request Initiated + State of a request being initiated + 2022-11-30 accepted - 2024-04-14 - Support Exchange of Views - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - + + - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + - dct:accessRights + 2022-08-18 + + has data + accepted + Indicates associated with Data (may or may not be personal) + Harshvardhan J. Pandit + - - A rule describing a permission to perform an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - + + - accepted - Permission - + 2024-04-14 + Physically securing the supply of resources + Harshvardhan J. Pandit + NIST SP 800-14 + accepted + Physical Supply Security + - + + 2022-05-18 + accepted + - accepted - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - Harshvardhan J. Pandit + State of an activity being proposed or planned i.e. yet to occur + Activity Proposed + Harshvardhan J. Pandit + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - has identifier + + Processing that involves decision making accepted + + - - - Indicates an identifier associated for identification or reference - 2020-11-25 + 2022-09-07 + Decision Making + Harshvardhan J. Pandit + - + + 2023-12-10 + Generated Data + Data that has been obtained through generation or creation as a source accepted + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Members and Partners Management - 2021-09-01 - - - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Cryptographic Methods accepted - Harshvardhan J. Pandit - 2024-04-14 - Counterterrorism - 2022-04-20 - + 2022-08-17 + Harshvardhan J. Pandit + Use of cryptographic methods to perform tasks + - - - Harshvardhan J. Pandit, Rudy Jacob - 2022-10-14 - (SPECIAL Project,https://specialprivacy.ercim.eu/) + - + - accepted - Provide Event Recommendations - 2019-11-26 - Purposes associated with creating and providing personalised recommendations for events - - - - has data controller - - 2020-11-04 - accepted - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - Indicates association with Data Controller - - 2019-04-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + Record + accepted + to make a record (especially media) + - - 2019-04-05 - Staff Training - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + 2021-09-08 - + Policy + - Practices and policies regarding training of staff members + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit accepted - + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + - - - - - Consent Record + + 2020-11-04 accepted - A Record of Consent or Consent related activities - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-22 - - + + + + Consultation with an authority or authoritative entity + Consultation with Authority + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + - - - 2022-02-09 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Innovative Use of New Technologies + Harshvardhan J. Pandit, Piero Bonatti + New technologies are by definition considered innovative + 2020-11-04 accepted - Harshvardhan J. Pandit - Third-Party Agreement - - - + 2023-12-10 + Involvement of a new (innovative) technologies + + + + - accepted - 2022-06-15 - Harshvardhan J. Pandit - Global Scale - Geographic coverage spanning the entire globe - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + Joint Data Controllers Agreement + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + - - + + - Harshvardhan J. Pandit - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + Records of Processing Activities - Targeted Advertising - 2022-03-30 + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + A Register of Processing Activities (ROPA) is a document detailing processing activities + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - + 2021-09-08 + 2024-04-14 + - - - - - Client + accepted + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + 2022-07-20 + + + + is residual risk of - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are clients or recipients of services - + - - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - 2022-01-19 + + accepted + + + + to create new derivative data from the original data + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + svpr:Derive + + 2019-05-07 + Derive + + + + 2022-06-15 + - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - Anonymised Data + For example, geographic scale of a city or an area within a city accepted - Piero Bonatti - + Geographic coverage spanning a specific locality + + Harshvardhan J. Pandit + Locality Scale + - - 2024-04-20 + + Copy accepted + - Service Provider - The entity that provides a service - Harshvardhan J. Pandit + 2019-05-07 + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - + svpr:Copy + to produce an exact reproduction of the data + - - - Harshvardhan J. Pandit - - - 2020-10-05 - 2022-06-15 - - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + + 2022-02-02 + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) accepted - - - - accepted - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Optimisation for Controller + Georg P. Krog, Harshvardhan J. Pandit + A group of Data Controllers that jointly determine the purposes and means of processing + - + Joint Data Controllers - + + - - accepted - NIST SP 800-14 - Physical Supply Security - Physically securing the supply of resources - Harshvardhan J. Pandit - 2024-04-14 - - - - - Indicates this entity has the specified entity as its subsidiary - + Quantum Cryptography + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + Harshvardhan J. Pandit accepted - 2024-04-14 + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + + - - has subsidiary - Harshvardhan J. Pandit, Georg P. Krog - - - + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + has impact + 2022-05-18 + + + accepted + Indicates impact(s) possible or arising as consequences from specified concept + - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + - + Location accepted - 2022-01-26 - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 - + Harshvardhan J. Pandit, Georg P. Krog + - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - Scale of data subjects considered medium i.e. neither large nor small within the context - Medium Scale Of Data Subjects + + Harshvardhan J. Pandit + 2020-10-05 + Location that is fixed at a specific place e.g. a city + - accepted + Fixed Singular Location 2022-06-15 - + - + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored accepted - 2022-04-06 - Data subjects that are students - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - Student - - - - 2024-04-14 - Policy regarding erasure of data - Harshvardhan J. Pandit - accepted - Data Erasure Policy - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - + Harshvardhan J. Pandit + Data Processing Policy + Policy regarding data processing activities + 2024-04-14 + - - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - - - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + 2022-11-02 accepted - - - - 2022-02-15 - - Indication of neither being required nor optional i.e. not relevant or needed - Not Required - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + Harshvardhan J. Pandit + + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality - + + + + + 2022-08-17 + End-to-End Encryption (E2EE) accepted - has risk + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - - - Indicates applicability of Risk for this concept - - 2020-11-18 Harshvardhan J. Pandit - + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + - + accepted - 2022-06-15 - Data subjects that are considered mentally vulnerable - + Data Volume + Volume or Scale of Data - Mentally Vulnerable Data Subject - Georg P. Krog - + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + 2022-06-15 - - Harshvardhan J. Pandit + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + accepted + 2020-11-04 + - + Direct Marketing + + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + + + + to remove data from existence i.e. without the possibility of retrieval accepted - Educational Training - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Training methods that are intended to provide education on topic(s) - + Erase + - + + + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2021-09-08 - Purposes associated with optimisation of activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - Optimisation for Consumer - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - svpu:Custom accepted - 2019-04-05 - + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Customer Claims Management + - - State where the status of compliance has not been fully assessed, evaluated, or determined - Harshvardhan J. Pandit - accepted - + + - 2022-09-07 - Compliance Indeterminate - + State of an activity occuring in continuation i.e. currently ongoing + Activity Ongoing + 2022-05-18 + accepted + Harshvardhan J. Pandit + - - + + svpu:Marketing + Provide Product Recommendations + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2022-10-14 + Purposes associated with creating and providing product recommendations e.g. suggest similar products + - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing accepted - 2023-12-10 - Third Party Contract - + 2019-04-05 + - - Impact that acts as or causes detriments - + + 2019-04-05 + - 2022-03-23 - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Detriment + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + Technical and Organisational Measure + Bud Bruegger accepted - + 2023-12-10 - - Human Involvement for Input - - Inputs can be in the form of data or other resources. + + accepted - + - accepted - Human involvement for the purposes of providing inputs to the specified context - 2023-12-10 - 2022-09-07 + Geographic coverage spanning multiple nations + Multi National Scale Harshvardhan J. Pandit - + + 2022-06-15 + - + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - + - 2022-03-30 - Harshvardhan J. Pandit - Impact that acts as or causes material damages - Material Damage accepted + 2023-12-10 - + - - Location may be geographic, physical, or virtual. + + - 2022-01-19 - Harshvardhan J. Pandit, Georg P. Krog - - A location is a position, site, or area where something is located - + Location that is known but is variable e.g. somewhere within a given area accepted - Location + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 + Variable Location + - - - has responsible entity - + + + + 2022-02-09 + accepted - 2022-03-02 - - accepted - - Harshvardhan J. Pandit - Specifies the indicated entity is responsible within some context + + has joint data controllers + + Indicates inclusion or applicability of a Joint Data Controller + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + + + A region consisting of urban population and commerce + accepted + City + 2022-10-22 - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products accepted - 2024-04-14 - Subsidiary Legal Entity - A legal entity that operates as a subsidiary of another legal entity + + + + 2020-11-04 + Was "UsageAnalytics", prefixed with Service to better reflect scope + + 2022-10-05 + - + + - - Control Object + 2024-04-14 Harshvardhan J. Pandit + Control or measure provided to (another) Entity for recording information or action + Control Record accepted - 2024-04-14 - Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest - Control or measure provided to (another) Entity for objecting to information or action - - - - 2022-05-18 - has outcome + + 2023-12-10 accepted - Harshvardhan J. Pandit - - Indicates an outcome of specified concept or context - - - Data is published by the data subject - Data published by Data Subject - Julian Flake - - accepted - 2023-12-10 - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Design Standard - - - - 2019-04-05 - accepted - A set of rules or guidelines outlining criterias for design - + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + - - + + Scale of data subjects considered sporadic or sparse within the context + Sporadic Scale Of Data Subjects + - Advertising - - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Harshvardhan J. Pandit accepted - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + + 2022-06-15 + - - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - + - Hash-based Message Authentication Code (HMAC) - 2022-08-17 - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + Harshvardhan J. Pandit, Georg P. Krog + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + Maintain Fraud Database + 2022-06-15 accepted - + - - - - - accepted - Harshvardhan J. Pandit - State of being approved through the audit - Audit Approved + 2022-05-18 + + + + has compliance status + accepted + - + Harshvardhan J. Pandit + + Indicates the status of compliance of specified concept - - - A 'sub-processor' is a processor engaged by another processor + + Enforce Access Control + - Data Sub-Processor + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + Purposes associated with conducting or enforcing access control as a form of security accepted - 2020-11-25 - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - - Harshvardhan J. Pandit + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + svpu:Login + - - Harshvardhan J. Pandit + + 2024-04-14 + Data Interoperability Improvement + DGA 12.d + accepted - + + Beatriz Esteves, Harshvardhan J. Pandit - Entity Control - These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject - Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context - accepted - 2024-04-14 - + Measures associated with improvement of data interoperability + - + accepted + + 2020-11-04 + An authority with the power to create or enforce laws, or determine their compliance. - Right - The right(s) applicable, provided, or expected - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Authority - - Organisational Unit + + De-Identification + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + modified + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + - accepted - Entity within an organisation that does not constitute as a separate legal entity - Harshvardhan J. Pandit, Paul Ryan - 2022-03-23 - + Removal of identity or information to reduce identifiability + - - Asymmetric Cryptography - Harshvardhan J. Pandit + + accepted + Consent Status Invalid for Processing + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - accepted - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + This identifies the stages associated with consent that should not be used to process data + (GConsent,https://w3id.org/GConsent) + States of consent that cannot be used as valid justifications for processing data + - + + - + - - Processing that involves evaluation of individuals - 2022-10-22 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Evaluation of Individuals - accepted + 2022-09-07 Harshvardhan J. Pandit - 2022-11-30 - + State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Indeterminate + accepted + - + + accepted + + Location Fixture + - - - Legal Obligation to conduct the specified processing - 2021-04-07 - accepted - Legal Obligation Harshvardhan J. Pandit - + The fixture of location refers to whether the location is fixed + 2022-06-15 - - 2022-08-17 - Cryptographic Authentication - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + + accepted - Use of cryptography for authentication - accepted + Service Provider and Service Consumer reflect the roles associated with a service Harshvardhan J. Pandit + A service is a process where one entity provides some benfit or assistance to another entity - - + Service - - + + accepted + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - accepted - 2022-08-17 - Differential Privacy Harshvardhan J. Pandit - - + Likelihood + The likelihood or probability or chance of something taking place or occuring + 2022-07-22 - - - Indicates associated with Data (may or may not be personal) - 2022-08-18 - - - - has data + + + + accepted - + Small Data Volume + + 2022-06-15 Harshvardhan J. Pandit + Data volume that is considered small or limited within the context + - - - + + + + accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - 2022-07-20 - accepted - has likelihood - Indicates the likelihood associated with a concept - - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - - - - 2024-02-14 - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + Harshvardhan J. Pandit, Georg P. Krog + has consequence on + 2022-11-24 - + + 2022-11-09 - (ADMS controlled vocabulary,http://purl.org/adms) + - - A consortium established and comprising on industry organisations + Fulfilment of Contractual Obligation + Georg P. Krog, Harshvardhan J. Pandit + Purposes associated with carrying out data processing to fulfill a contractual obligation accepted - 2020-10-05 - 2022-02-02 - Industry Consortium - Harshvardhan J. Pandit + - - has country + + + + has personal data handling Harshvardhan J. Pandit, Georg P. Krog - Indicates applicability of specified country - + + 2022-01-19 accepted - - + Indicates association with Personal Data Handling + + + - - - - accepted - Data deemed confidential - DGA 5.10 - ConfidentialData - - - + Specifies entity who indicates the specific context + + is indicated by + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + accepted + 2022-06-21 - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + 2019-04-05 - + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + Legal basis used to justify processing of data or use of technology in accordance with a law + 2020-11-04 + + accepted - 2023-12-10 - 2022-09-07 - Harshvardhan J. Pandit - + Legal Basis - + + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + accepted + - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - accepted - 2021-09-08 - - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit + 2024-04-14 + NIST SP 800-17 + - - Security protocols implemented at or within hardware + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Asset Management Procedures - + Procedures related to management of assets + Harshvardhan J. Pandit + 2022-08-17 - Hardware Security Protocols + + + + + 2022-06-22 + + + + Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Indicates the scale of data subjects + has data subject scale + + accepted - + + accepted + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - + - accepted - State of a request being acknowledged - 2022-11-30 - Harshvardhan J. Pandit - Request Acknowledged + 2020-11-04 + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Marketing - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - - 2022-03-02 - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - is after - Indicates the specified concepts is 'after' this concept in some context + + svpr:Aggregate - - - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - + + + + Combine accepted + to join or merge data + 2019-05-07 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + - - accepted - Harshvardhan J. Pandit - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 + + ConfidentialData - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - Sensitivity Level + Data deemed confidential + DGA 5.10 + accepted + - - 2022-05-18 - Harshvardhan J. Pandit + - - State where an audit is determined as not being required - accepted + 2022-03-23 + Consequence of Failure - Audit Not Required - + Harshvardhan J. Pandit, Georg P. Krog + The consequence(s) possible or arising from failure of specified context + + accepted - - - + + accepted + - Customer - accepted - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + + Align + to adjust the data to be in relation to another data + - + accepted - + 2022-03-30 + Damage + Impact that acts as or causes damages + - Conformant - 2022-10-22 - State of being conformant - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + - + + accepted + Control or measure provided to (another) Entity for providing information or action + - + + 2024-04-14 Harshvardhan J. Pandit + Control Provide + Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract + + + + + + + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. accepted - Cybersecurity Assessment - 2022-08-17 - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + - - accepted - Consent that is expressed through an explicit action solely conveying a consenting decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + Aggregate + - 2022-06-21 - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Explicitly Expressed Consent + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + to aggregate data + Beatriz Esteves, Harshvardhan J. Pandit - + 2024-04-14 + svpr:Aggregate + - + + - - has authority - 2022-01-19 - Indicates applicability of authority for a jurisdiction + accepted - Harshvardhan J. Pandit, Georg P. Krog - + 2019-04-05 + Indicates a purpose is restricted to the specified context(s) + has context - - accepted - 2020-10-06 - + + - Harshvardhan J. Pandit - Location is local and entirely within a virtual environment, such as a shared network directory + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Within Virtual Environment - + accepted + Seal + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 + - - - Identifying Personal Data + + + + Harshvardhan J. Pandit, Georg P. Krog + Subsidiary Legal Entity + A legal entity that operates as a subsidiary of another legal entity + 2024-04-14 accepted - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + + + + accepted - Personal Data that explicitly and by itself is sufficient to identify a person + + 2022-10-19 + A rule describing a process or control that directs or determines if and how an activity should be conducted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Rule - - Harshvardhan J. Pandit - Physical Authorisation - 2024-04-14 - + + + - + 2022-08-17 + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Incident Management Procedures + Procedures related to management of incidents accepted - NIST SP 800-16 - Physical implementation of authorisation e.g. by stamping a visitor pass - + - + accepted - Specifies the state or status of consent - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + - has consent status - 2022-06-21 - + Harshvardhan J. Pandit + Processing that involves automated scoring of individuals + 2024-04-14 + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Automated Scoring of Individuals + - + - + + State of a request being acknowledged accepted - Enter Into Contract + Request Acknowledged + Harshvardhan J. Pandit + 2022-11-30 - Processing necessary to enter into contract - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-04-07 - + - + - SensitiveNonPersonalData - DGA 30(a) - - accepted - Non-personal data deemed sensitive + Data that has been obtained through inferences of other data + 2023-12-10 + Inferred Data + accepted + - - 2020-10-05 + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + - - Singular Frequency - - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 accepted - Harshvardhan J. Pandit - - - - Indicates association with Data Subject - 2020-11-04 + 2020-11-04 + The source or origin of data - - - - has data subject - - 2019-04-04 - accepted - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Data Source + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - + + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + 2022-06-15 - - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Contextually relevant information accepted - svpu:Feedback + Context + - Customer Care - 2019-04-05 - - - Specifying the format of provided information, for example a CSV dataset - dct:format + - - - - + 2024-04-14 + Harshvardhan J. Pandit + Physical implementation of authorisation e.g. by stamping a visitor pass accepted - Purposes associated with selling or sharing insights obtained from analysis of data - 2019-04-05 - Sell Insights from Data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + NIST SP 800-16 + Physical Authorisation + - - Collected Data - + + accepted + - Data that has been obtained by collecting it from a source - 2023-12-10 - accepted - - - has personal data handling - - 2022-01-19 - accepted - - - - Harshvardhan J. Pandit, Georg P. Krog - Indicates association with Personal Data Handling - + 2022-10-19 + Harshvardhan J. Pandit + Status associated with expressing lawfullness or legal compliance + Lawfulness - - + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + - Data deemed sensitive + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Purposes associated with managing compliance for organisation in relation to internal policies + Organisation Compliance Management accepted + 2021-09-01 - SensitiveData + - - Beatriz Esteves, Harshvardhan J. Pandit + - 2024-04-14 - Measures associated with improvement of data interoperability + 2022-06-15 + Credential Management + Management of credentials and their use in authorisations accepted - Data Interoperability Improvement - DGA 12.d - + Georg P. Krog + - + + 2022-09-07 - + - State of being fully compliant - Compliant + Harshvardhan J. Pandit 2022-05-18 + Non Compliant + Changed from not compliant for consistency in commonly used terms + State of non-compliance where objectives have not been met, but have not been violated accepted - Harshvardhan J. Pandit - - + + - 2022-08-17 - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Harshvardhan J. Pandit - accepted + 2019-05-07 + to come into possession or control of the data - + Acquire + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + accepted + - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-10-14 - + + 2021-09-01 + Vendor Selection Assessment + + + Purposes associated with managing selection, assessment, and evaluation related to vendors + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Provide Personalised Recommendations - 2019-11-26 - Harshvardhan J. Pandit, Rudy Jacob - Purposes associated with creating and providing personalised recommendations - + - - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + accepted - + Harshvardhan J. Pandit + 2022-11-02 + + + + - Disaster Recovery Procedures - 2022-08-17 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + + Data subjects that apply for jobs or employments accepted - Procedures related to management of disasters and recovery - + Job Applicant + - - 2022-03-23 - Consequence of Success - The consequence(s) possible or arising from success of specified context + + + Harshvardhan J. Pandit + Impact that acts as or causes harms + accepted + 2022-08-13 + Harm - Harshvardhan J. Pandit, Georg P. Krog - + - - Purposes associated with managing risk for organisation's activities - + + 2022-09-07 + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + accepted + 2023-12-10 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Organisation Risk Management + Human Involvement for Verification + Harshvardhan J. Pandit + + + + accepted + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Personalisation + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + + Harshvardhan J. Pandit + + + 2021-09-01 - accepted - + - + + accepted + - 2019-05-07 - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - accepted - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + Harshvardhan J. Pandit + Continous Frequency - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - 2022-01-19 - Special Category Personal Data + 2022-06-15 + Frequency where occurences are continous + 2020-10-05 + - + + accepted + 2023-08-24 Harshvardhan J. Pandit - Sporadic Data Volume - + - Data volume that is considered sporadic or sparse within the context - 2022-06-15 + Concept indicating the information or context is applicable but information is not yet available + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - accepted - + Not Available + - - StatisticallyConfidentialData + + + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + This concept is relevant given the requirement to assert safeguards in cross-border data transfers - DGA 2(20) + 2021-09-22 + Safeguard accepted - Data protected through Statistical Confidentiality regulations and agreements - + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + - - + + - State where the status of compliance is unknown - accepted - Compliance Unknown - Harshvardhan J. Pandit - 2022-09-07 + 2023-12-10 - + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + accepted + Human involvement for the purposes of exercising decisions over the specified operations in context + Human Involvement for decision + 2022-09-06 + - - 2019-04-05 - sunset - - - - - - - - - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + + + 2022-01-19 + accepted + + + Harshvardhan J. Pandit + Sensitive Personal Data - - 2023-12-10 - - An abstract concept describing 'personal data handling' - Axel Polleres, Javier Fernández - Personal Data Handling + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - + + 2020-10-05 + accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + Industry Consortium + (ADMS controlled vocabulary,http://purl.org/adms) + A consortium established and comprising on industry organisations - - - - - 2022-02-09 - - has recipient third party - - - - - accepted - - mitigates risk + 2022-02-02 Harshvardhan J. Pandit - - 2020-11-04 - Indicates risks mitigated by this concept - - - - - Data subjects that are citizens (for a jurisdiction) - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + - Citizen + 2022-05-18 accepted - + Audit Rejected + State of not being approved or being rejected through the audit + Harshvardhan J. Pandit + - - accepted - Monitoring of compliance (e.g. internal policy, regulations) - - + + 2022-08-17 - Compliance Monitoring + Asymmetric Encryption + accepted + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Use of asymmetric cryptography to encrypt data + Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + - - 2024-04-20 - Conditional Automation + - - - - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Human Involvement is implied here, e.g. for intervention, input, decisions - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - modified - + Harshvardhan J. Pandit + + + + + Indicates applicability of a Law + has applicable law + 2022-01-19 + accepted - + + - + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Network Proxy Routing + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog - Monitor - 2022-06-15 - to monitor data for some criteria - + Use of network routing using proxy + Harshvardhan J. Pandit + - - Consultation with representative of data subject(s) - 2022-10-22 + + Axel Polleres, Javier Fernández + spl:AnyRecipient + + 2019-04-05 + + Recipient - - Consultation with Data Subject Representative accepted + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + 2023-12-10 + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - Harshvardhan J. Pandit, Georg P. Krog - + Entities that receive data - + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + accepted 2019-05-07 - + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + Personal Data that is obtained or derived from other data + 2023-12-10 + Derived Personal Data + svd:Derived + (DPVCG, https://www.w3.org/community/dpvcg/) + + + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - to destruct or erase data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Remove + + + + Expressed Consent accepted - + 2022-06-21 + + + + + + 2023-12-11 + has personal data process + + accepted + + + Harshvardhan J. Pandit + Indicates association with a Personal Data Process - - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - Beatriz Esteves, Harshvardhan J. Pandit + - + - DGA 4.4 accepted - Commercial Purpose + Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 - + svpr:Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + - + + Indicates use or applicability of Legal measure + + accepted + + + has legal measure + + 2023-12-10 - - - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Vendor Selection Assessment - 2021-09-01 - Purposes associated with managing selection, assessment, and evaluation related to vendors - - - Harshvardhan J. Pandit + + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved + 2024-04-14 accepted - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + Control Obtain + Control or measure provided to (another) Entity for obtaining information or action + Harshvardhan J. Pandit + - - - - - Data Transfer Impact Assessment + + Contractual Terms accepted - 2021-09-08 - Impact Assessment for conducting data transfers - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - + - - accepted - 2021-09-08 - David Hickey, Georg P. Krog - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - + Contractual terms governing data handling within or with an entity + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + accepted + - - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - accepted - Direct Marketing - 2020-11-04 - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption + 2019-04-05 + Technical measures consisting of encryption + - - Harshvardhan J. Pandit - Data Transfer Record - + + accepted + - Record of data transfer activities - accepted - 2024-04-14 + State of an activity that was occuring in the past, and has been halted or paused or stoped - + Harshvardhan J. Pandit + Activity Halted + 2022-05-18 + - - Purposes associated with optimisation of internal resource availability and usage for organisation - + + Indicate of scale in terms of geographic coverage + Geographic Coverage + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + 2022-06-15 + + + has risk + Indicates applicability of Risk for this concept accepted + + + Harshvardhan J. Pandit + 2020-11-18 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - Internal Resource Optimisation - + + - - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + 2024-04-14 + accepted + + + + Support Contract Negotiation + Beatriz Esteves, Harshvardhan J. Pandit - - - dct:valid + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + DGA 2.15 + - + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-06-15 - Access - to access data + 2022-11-02 + accepted + Right Exercise Record - + - Harshvardhan J. Pandit, Georg P. Krog - accepted - + Record of a Right being exercised + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Julian Flake, Georg P. Krog + accepted + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + International Organisation + - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + 2022-03-23 + 2020-10-05 + + + 2020-10-05 + Temporal Duration + 2022-06-15 accepted - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Record Management - + Harshvardhan J. Pandit + + + + + Duration that has a fixed temporal duration e.g. 6 months - - + + Consent Record + - Renewed Consent Given - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 - (GConsent,https://w3id.org/GConsent) - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + A Record of Consent or Consent related activities + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted + - + - - - Harshvardhan J. Pandit - + + Pseudonymised Data + + 2022-01-19 - accepted - Incorrect Data - 2022-11-02 - Data that is known to be incorrect or inconsistent with some requirements - - - accepted Harshvardhan J. Pandit - For example, geographic scale of a city or an area within a city - 2022-06-15 - Geographic coverage spanning a specific locality - - - - Locality Scale - + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + accepted - + + + 2022-03-02 + has responsible entity + + + + accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Contractual terms governing data handling within or with an entity - - - - Contractual Terms - 2019-04-05 - + Specifies the indicated entity is responsible within some context + Harshvardhan J. Pandit - - 2022-08-17 + + + Data Sanitisation Technique Harshvardhan J. Pandit - Digital Rights Management - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Management of access, use, and other operations associated with digital content + Cleaning or any removal or re-organisation of elements in data based on selective criteria + 2022-08-17 accepted - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - 2019-04-05 - Purpose or (broader) Goal associated with data or technology - Purpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2024-04-14 - - - - - - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + - spl:AnyPurpose accepted + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + - - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Copy + + - - to produce an exact reproduction of the data + Harshvardhan J. Pandit + State where an audit is determined as not being required + 2022-05-18 + Audit Not Required accepted - 2019-05-07 - svpr:Copy - + - - - + + + + Harshvardhan J. Pandit + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + Non-Personal Data Process accepted - Indicates the concept or information is not applicable for specified context - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - 2024-04-13 - is not applicable for - - Hash Functions - Harshvardhan J. Pandit + + Beatriz Esteves, Harshvardhan J. Pandit + - - accepted - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of hash functions to map information or to retrieve a prior categorisation - + DGA 2.16 + accepted + Purposes associated with scientific research + Scientific Research + - + + accepted + - - accepted - Improve Internal CRM Processes + Payment provided as compensation (as an impact) - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + Payment + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + - + + Policy specifying jurisdictional requirements for data processing + accepted + 2024-04-14 + + - Status associated with expressing lawfullness or legal compliance - accepted Harshvardhan J. Pandit - Lawfulness - - 2022-10-19 - + Data Jurisdiction Policy + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + - - + - Practically, given consent is the only valid state for processing - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - States of consent that can be used as valid justifications for processing data - Consent Status Valid for Processing - 2022-06-22 - accepted - - (GConsent,https://w3id.org/GConsent) - - - - has physical measure - Indicates use or applicability of Physical measure - - - - + + Harshvardhan J. Pandit, Delaram Golpayegani + This concept was called 'Automation' in previous versions 2023-12-10 - accepted - - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 - accepted - + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + modified + Indication of degree or level of automation associated with specified context + 2024-04-20 + Automation Level - - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - Sector - - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + Harshvardhan J. Pandit, Georg P. Krog + Compliance Assessment + 2024-04-14 + Assessment regarding compliance (e.g. internal policy, regulations) accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + - - - - - - Symmetric Cryptography - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of cryptography where the same keys are utilised for encryption and decryption of information - 2022-08-17 + accepted - Harshvardhan J. Pandit - - - + - - accepted - Harshvardhan J. Pandit - 2022-08-17 - 2024-04-14 - Logging Policy - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - Policy for logging of information - + Transform + to change the form or nature of data + - - 2022-06-22 - - - - - Indicate the geographic coverage (of specified context) - Harshvardhan J. Pandit - + + State of a request's status being queried accepted - has geographic coverage + + + + Harshvardhan J. Pandit + 2022-11-30 + Request Status Query + - + + 2022-05-18 + accepted - - Inferred Data - 2023-12-10 - Data that has been obtained through inferences of other data + Activity Status + Harshvardhan J. Pandit + Status associated with activity operations and lifecycles - - A general term reflecting a company or a business or a group acting as a unit - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Customer + accepted + Data subjects that purchase goods or services + - 2022-02-02 - Organisation + 2022-04-06 + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + + + accepted + + + + + + 2022-06-15 + Specifying a justification for non-fulfilment of Right Exercise Harshvardhan J. Pandit - + Indicates a justification for specified concept or context + + has justification + - - + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - Consultation with Data Protection Officer(s) + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Vendor Management accepted - Harshvardhan J. Pandit, Georg P. Krog - Consultation with DPO - 2022-06-15 + 2021-09-01 - + - - 2022-08-17 - Use of protocols designed with the intention of provided additional guarantees regarding privacy + - + 2024-04-14 + Control or measure provided to (another) Entity for demonstrating information or action + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Privacy Preserving Protocol - accepted Harshvardhan J. Pandit - + Control Demonstrate + accepted + - - Harshvardhan J. Pandit - 2022-06-15 - Location Fixture + + 2024-04-20 + 2023-12-10 + Not Automated + + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + Human Involvement is necessary here as there is no automation + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + modified + + Harshvardhan J. Pandit, Delaram Golpayegani + + + + to provide a copy or to receive a copy of data over a network or internet accepted + + + + Beatriz Esteves - The fixture of location refers to whether the location is fixed - + Download + DGA 2.13, 2.20 + 2024-04-14 + - - 2022-09-05 - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - Human involvement for the purposes of exercising interventions over the specified operations in context + + Harshvardhan J. Pandit - + + 2022-11-30 accepted - Human Involvement for intervention + State of a request being fulfilled + Request Fulfilled - 2023-12-10 - + - - + + + 2022-08-17 + Harshvardhan J. Pandit + - Legitimate Interest of Data Subject - - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 - Georg P. Krog + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Symmetric Encryption + Use of symmetric cryptography to encrypt data accepted - + - + + 2020-11-04 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2019-04-04 + + Indicates association with Data Subject - Indicates a purpose is restricted to the specified context(s) - + has data subject + + accepted - has context - 2019-04-05 - - - + + 2024-04-14 + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Policy regarding erasure of data + accepted + - accepted + Data Erasure Policy - 2022-06-15 - Location is remote i.e. not local - Remote Location Harshvardhan J. Pandit - 2020-10-05 - + - + 2022-06-15 - Geographic coverage nearly spanning the entire globe + Harshvardhan J. Pandit + National Scale + accepted + + Geographic coverage spanning a nation + + + Harshvardhan J. Pandit - Nearly Global Scale + + + + Record of data processing, whether ex-ante or ex-post accepted - + Data Processing Record + 2021-09-08 + - + + + + + Data protected through Statistical Confidentiality regulations and agreements + StatisticallyConfidentialData + accepted + + DGA 2(20) + + + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + Harshvardhan J. Pandit + accepted + 2022-08-17 + Use of synthetic data to preserve privacy, security, or other effects and side-effects + Use of Synthetic Data + + + + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Sell Products to Data Subject + Purposes associated with optimisation of services or activities - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Subclass of ServiceProvision since optimisation is usually considered part of providing services + Service Optimisation + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal 2019-04-05 - Purposes associated with selling products or services to the user, consumer, or data subjects - + - - Specifying applicability or inclusion of a prohibition rule within specified context + + Harshvardhan J. Pandit + 2022-02-09 + + + + accepted + Processing Context + Context or conditions within which processing takes place - 2022-10-19 + + - - + + is not applicable for + + 2024-04-13 accepted - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - has prohibition - + Indicates the concept or information is not applicable for specified context + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - Service + + Data Protection Impact Assessment (DPIA) + 2024-04-14 + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + - Harshvardhan J. Pandit - Service Provider and Service Consumer reflect the roles associated with a service - A service is a process where one entity provides some benfit or assistance to another entity - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + GDPR Art. 35 + 2020-11-04 + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + - - Harshvardhan J. Pandit - Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + + + Protection of National Security + DGA 1.5 + Beatriz Esteves, Harshvardhan J. Pandit + + Purposes associated with the protection of national security + accepted + + + - + - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2024-04-14 + Harshvardhan J. Pandit + Control or measure provided to (another) Entity for reaffirming information or action accepted - Data Sanitisation Technique - + Control Reaffirm + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + Data Processor Contract + - accepted - Examples of user-interface personalisation include changing the language to match the locale - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - 2019-04-05 + 2023-12-10 - + - - 2022-08-24 - + + - Repair Impairments - Harshvardhan J. Pandit accepted - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Partially Compliant - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - + Harshvardhan J. Pandit + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 + - - + + (GConsent,https://w3id.org/GConsent) + - Privacy by Default + 2022-06-22 + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state accepted - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2019-04-05 - 2024-04-14 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Revoked + - - accepted + + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + + + + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain +or its goals without external intervention, control or oversight + 2024-04-20 + Autonomous + modified - 2024-04-13 - Indicates the concept or information is applicable for specified context - - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - is applicable for - + Harshvardhan J. Pandit, Delaram Golpayegani + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 + - + + accepted 2022-08-17 - Security Knowledge Training + - - accepted - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Training intended to increase knowledge regarding security Harshvardhan J. Pandit - + Operating System Security + Security implemented at or through operating systems + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + - - Harshvardhan J. Pandit - + + 2022-08-17 + accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented at or over networks protocols - Network Security Protocols - accepted - 2022-08-17 + Security implementations provided using or over a distributed system + Harshvardhan J. Pandit + Distributed System Security - + + - 2022-05-18 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Harshvardhan J. Pandit - - Status - The status or state of something + Impact Assessment for conducting data transfers + Data Transfer Impact Assessment + 2021-09-08 + - + + + 2022-06-15 + + + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + Harshvardhan J. Pandit + + + + 2024-04-20 + + + has service + accepted + Indicates associated with the specified service + + accepted - 2024-04-14 - + - Physical Network Security - NIST SP 800-17 - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + 2022-03-30 - + Georg P. Krog + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Adult + - - A Notice for information provision associated with Consent + accepted - 2022-06-21 + to rearrange or restructure data to change its form - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Notice - + DGA 12.d + Beatriz Esteves + 2024-04-14 + Reformat + - - accepted + + Prevention and Detection of Misuse or Abuse of services + + + + DGA 22.1(a) + accepted + Misuse, Prevention and Detection + + + + - The impact(s) possible or arising as a consequence from specified context - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Impact - 2022-03-23 - + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Data Breach Notification + Harshvardhan J. Pandit + 2024-04-14 + accepted + - + + Physical protection against interception e.g. by posting a guard - + + 2024-04-14 + NIST SP 800-20 accepted - 2022-06-15 - Scale of data subjects considered large within the context Harshvardhan J. Pandit - Large Scale Of Data Subjects + Physical Interception Protection - + - - modified - 2019-04-05 - + + - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - 2022-11-24 - De-Identification - - Removal of identity or information to reduce identifiability - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2022-06-15 + Justification + + Harshvardhan J. Pandit + A form of documentation providing reaosns, explanations, or justifications + accepted - - - + + has audit status + + Harshvardhan J. Pandit - dct:hasPart - + 2022-06-22 - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - + Indicates the status of audit associated with specified concept + + accepted + - + + 2022-08-17 + accepted + + + Harshvardhan J. Pandit + Use of passwords to perform authentication + Password Authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - accepted - + - Operating System Security - Security implemented at or through operating systems 2022-08-17 - + Harshvardhan J. Pandit + Privacy Preserving Protocol + accepted + Use of protocols designed with the intention of provided additional guarantees regarding privacy + - - - Decision Making - + + 2024-04-14 + Physical implementation of authentication e.g. by matching the person to their ID card + accepted - Processing that involves decision making + NIST SP 800-15 + Harshvardhan J. Pandit - 2022-09-07 + Physical Authentication + - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + accepted - - has data source - 2020-11-04 - Indicates the source or origin of data being processed - - + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 - + + 2021-04-21 - + - Service Registration - 2020-11-04 - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with registering users and collecting information required for providing a service + Processing is necessary or required to protect vital interests of a natural person + Vital Interest of Natural Person + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - + - - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are immigrants (for a jurisdiction) - Immigrant + + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted - + - accepted - + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision + (GConsent,https://w3id.org/GConsent) + Consent Requested + - - odrl:Offer - DGA 2.10 - Licence + + accepted - + A risk or possibility or uncertainty of negative effects, impacts, or consequences + 2020-11-18 - Beatriz Esteves, Harshvardhan J. Pandit - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + Harshvardhan J. Pandit + Risk + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + + + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to transform or publish data to be used accepted - + 2019-05-07 + Make Available + + - + + Purposes associated with improving robustness and resilience of services accepted - 2023-12-10 - 2022-08-24 - - - Personal Data that has been collected through observation of the Data Subject(s) + 2019-04-05 + - Georg P. Krog - Observed Personal Data + Increase Service Robustness + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - 2022-11-30 - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 accepted - Status associated with requests - Harshvardhan J. Pandit - Request Status + A set of rules or guidelines outlining criterias for design + + + + Design Standard + - - Use of symmetric cryptography to encrypt data - Harshvardhan J. Pandit + - + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Beatriz Esteves, Harshvardhan J. Pandit + Supporting entities, including individuals, in making decisions + 2024-04-14 + DGA 2.15 accepted + Support Entity Decision Making - 2022-08-17 - Symmetric Encryption - + - + + modified + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + + - 2020-10-05 + Harshvardhan J. Pandit, Delaram Golpayegani + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within +specific controlled conditions without human involvement + 2023-12-10 + High Automation + Human Involvement is implied here, e.g. for intervention, input, decisions + + + + has address - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - Harshvardhan J. Pandit + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + + Specifies address of a legal entity such as street address or pin code + accepted - - 2022-06-15 + 2020-11-04 - - An authority with the power to create or enforce laws, or determine their compliance. - + + + + + + dct:isPartOf + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - 2020-11-04 - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Authority - accepted - + + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 + - - Purposes associated with maintaining a Credit Checking Database + Secondary Importance accepted - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Maintain Credit Checking Database - + - - Legal Agreement - 2019-04-05 - + + + 2020-10-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Duration that is (known or intended to be) open ended or without an end + Endless Duration + 2022-06-15 + Harshvardhan J. Pandit accepted - A legally binding agreement - + - - - 2022-10-05 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + Data Backup Protocols + 2022-06-15 + - Service Usage Analytics - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - Purposes associated with conducting analysis and reporting related to usage of services or products + Georg P. Krog + Protocols or plans for backing up of data accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + + + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + - Marketing + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + 2024-04-14 accepted - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - + Data Breach Notice + + - + + - + Small Scale Processing - Post-Quantum Cryptography - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + 2022-09-07 Harshvardhan J. Pandit + Processing that takes place at small scales (as specified by some criteria) accepted - 2022-08-17 - + - - Information associated with exercising of an active right + + Beatriz Esteves, Harshvardhan J. Pandit + Provide Official Statistics + DGA 2.16 + accepted + - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 - Right Exercise Notice - accepted - + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + - - accepted - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + to generate or create data - + - Paul Ryan, Harshvardhan J. Pandit - Personnel Management - 2022-03-30 - + Harshvardhan J. Pandit + accepted + Generate + 2022-04-20 + + - + 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit - - + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-10-13 + - Identity Management Method - accepted - Management of identity and identity-based processes - + RNG Pseudonymisation + modified + + - - + + - 2019-05-07 - Erase - accepted + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - to remove data from existence i.e. without the possibility of retrieval - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + accepted + 2020-11-04 + - + + 2020-10-05 accepted - Necessity can be used to express need, essentiality, requirement, or compulsion. - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + + Harshvardhan J. Pandit + Location is remote i.e. not local - - 2022-02-12 - Necessity - An indication of 'necessity' within a context + Remote Location + 2022-06-15 + - Harshvardhan J. Pandit + State of a request being rejected towards non-fulfilment + Request Rejected + 2022-11-30 + accepted - 2022-11-30 - accepted - State of a request being rejected towards non-fulfilment - Request Rejected + Harshvardhan J. Pandit - - + + Sporadic Data Volume + Harshvardhan J. Pandit + - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2023-12-10 - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - 2022-09-06 + 2022-06-15 accepted + Data volume that is considered sporadic or sparse within the context - + - - 2023-12-10 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + has personal data + + Harshvardhan J. Pandit + 2022-01-19 + - - - 2019-04-05 - Organisational Measure - + Indicates association with Personal Data + + + accepted - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - + + accepted - Policy - 2021-09-08 + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + Harshvardhan J. Pandit - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + 2024-04-14 + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - + Digital Signatures + + + + + Harshvardhan J. Pandit + Expression and authentication of identity through digital information containing cryptographic signatures + - + + Improve Healthcare + - - Harshvardhan J. Pandit, Georg P. Krog - to modify or change data + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases accepted - Modify - 2022-06-15 + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when a notice has been presented to the individual but they have not made a decision - - 2022-06-22 - State where a request for consent has been made and is awaiting a decision + + Indication of 'primary' or 'main' or 'core' importance + Primary Importance + - - (GConsent,https://w3id.org/GConsent) - Consent Requested accepted - + 2022-02-10 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + + Purposes associated with managing payment of vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - - Data Subject Rights Management + Vendor Payment + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - DGA 12.m - Methods to provide, implement, and exercise data subjects' rights + + + + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + Specifying applicability or inclusion of a permission rule within specified context + 2022-10-19 + + has permission accepted - 2024-04-14 - - + + Indicates that technology is being used in an innovative manner + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + Innovative use of Technology + 2023-12-10 + accepted + + + + + + + Paul Ryan + + + + accepted + State of being conditionally approved through the audit + + Audit Conditionally Approved + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + + + + - + + 2022-06-21 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. accepted - Policy regarding repetition or renewal of existing certification(s) - 2024-04-14 - - Re-certification Policy - 2019-04-05 - + - - Country + + - Harshvardhan J. Pandit, Georg P. Krog - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - + Harshvardhan J. Pandit + NIST SP 800-18 + 2024-04-14 + Physical protection against interruptions e.g. electrical supply interruption accepted - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - 2022-01-19 + Physical Interruption Protection + - - Indicates the severity associated with a concept - - 2022-07-20 - has severity - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + Human involvement for the purposes of exercising interventions over the specified operations in context + + + accepted - + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + + Human Involvement for intervention + 2023-12-10 + - + + 2021-09-01 + - - Request Action Delayed - 2022-11-30 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + Public Relations accepted - State of a request being delayed towards fulfilment - Harshvardhan J. Pandit - + - - + - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Obligation - 2022-10-19 - A rule describing an obligation for performing an activity accepted + Until Event Duration - + Harshvardhan J. Pandit + + 2020-10-05 + 2022-06-15 + Duration that takes place until a specific event occurs e.g. Account Closure - - Purposes associated with optimisation of interfaces presented to the user - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + accepted + - - Optimise User Interface + 2022-06-21 + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly Expressed Consent + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - accepted - + - + + + SensitiveNonPersonalData + Non-personal data deemed sensitive + DGA 30(a) - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - 2022-01-19 - Pseudonymised Data - accepted - Harshvardhan J. Pandit + - + - + - accepted - Harshvardhan J. Pandit - Control Obtain 2024-04-14 - Control or measure provided to (another) Entity for obtaining information or action - + accepted + Data Storage Policy + Georg P. Krog, Harshvardhan J. Pandit + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + - - The consequence(s) possible or arising from failure of specified context + + Harshvardhan J. Pandit + + 2020-10-05 + Fixed Occurences Duration accepted - Consequence of Failure - Harshvardhan J. Pandit, Georg P. Krog - - 2022-03-23 + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - - 2020-11-04 + Harshvardhan J. Pandit + A human or non-human 'thing' that constitutes as an entity + + 2022-02-02 + Entity accepted + - - 2022-04-06 + + A set of rules or procedures outlining the norms and practices for conducting activities + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 - + - Data subjects that use service(s) - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted - User + Code of Conduct + + + + 2019-04-05 + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + + + Organisational Measure + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted - + 2023-12-10 - - Job Applicant - Data subjects that apply for jobs or employments + + 2022-06-15 + Frequency where occurences are singular i.e. they take place only once + Singular Frequency + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - - - 2022-04-06 - + Harshvardhan J. Pandit + - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Official Authority of Controller + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 + - - 2021-05-05 + Counter Money Laundering accepted - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - - - Assessment regarding legal compliance + Harshvardhan J. Pandit + + + + Human Involvement + modified - - 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - accepted - Legal Compliance Assessment - + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + The involvement of humans in specified context + 2022-01-26 + 2024-04-20 + + + Harshvardhan J. Pandit - + + 2024-04-14 + NIST SP 800-171 + Physical Surveillance + - - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with public policy making, such as the development of new laws - Public Policy Making - DGA 2.16 accepted - + Harshvardhan J. Pandit + Physically monitoring areas via surveillance + - - - Scale of Processing - Processing Scale + + 2021-05-19 + accepted + + + + Legitimate Interest of Controller + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Legitimate Interests of a Data Controller in conducting specified processing + + + + accepted - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - accepted - Harshvardhan J. Pandit, Piero Bonatti - 2022-09-07 + + DGA 5.10 + + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations - - accepted - Harshvardhan J. Pandit + 2022-08-17 - Password Authentication - + Digital Rights Management + accepted + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of passwords to perform authentication - + Harshvardhan J. Pandit + - - Data that has been obtained through observations of a source - + + 2021-09-08 + - 2023-12-10 accepted - Observed Data + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Records of activities within some context such as maintainence tasks or governance functions + Records of Activities + - - + - + - Control Withdraw - 2024-04-14 - Control or measure provided to (another) Entity for withdrawing information or action + Non-disclosure Agreements e.g. preserving confidentiality of information + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent - Harshvardhan J. Pandit - + + 2019-04-05 + Non-Disclosure Agreement (NDA) + - + accepted - Harshvardhan J. Pandit - - Entity - A human or non-human 'thing' that constitutes as an entity - - 2022-02-02 - - - - + Harshvardhan J. Pandit - State of being non-conformant - NonConformant + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + 2022-02-09 + Third-Party Agreement + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + has algorithmic logic + 2022-06-15 accepted - 2022-10-22 + + + Indicates the logic used in processing such as for automated decision making + + 2020-11-04 - - - Activity Halted - + + Vendor Records Management + accepted + - accepted - 2022-05-18 - State of an activity that was occuring in the past, and has been halted or paused or stoped - Harshvardhan J. Pandit + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + Purposes associated with managing records and orders related to vendors + 2021-09-01 + - - - has human involvement - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - accepted + - - - Indicates Involvement of humans in processing such as within automated decision making process - - 2020-11-04 - Human involvement is also relevant to 'human in the loop' + + + + Request Requires Action + Harshvardhan J. Pandit + 2022-11-30 + State of a request requiring an action to be performed from another party + accepted + - + + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + Privacy by Default + 2019-04-05 + 2024-04-14 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + accepted - 2024-04-14 - Harshvardhan J. Pandit - Control or measure provided to (another) Entity for assessing information or action - Control Assess + + + + Data subjects that are members of a group, organisation, or other collectives + + + - + Member + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + accepted + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-10-19 - + + Consent Withdrawn + (GConsent,https://w3id.org/GConsent) + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject accepted - Harshvardhan J. Pandit - State of being unlawful or legally non-compliant - Unlawful - + 2022-06-22 + - + + svpr:Query - - to create new derivative data from the original data - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + to consult or query data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) accepted - Derive - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Consult 2019-05-07 - svpr:Derive - + - + + + + accepted - - Specifying applicability or inclusion of a permission rule within specified context - - - 2022-10-19 - + Harshvardhan J. Pandit + has policy - - has permission - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - accepted + Indicates policy applicable or used + 2022-01-26 + - - 2022-06-15 - Context - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - Contextually relevant information + + Harshvardhan J. Pandit, Georg P. Krog + + 2022-03-23 accepted - - 2019-04-05 - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + The consequence(s) possible or arising from success of specified context + Consequence of Success + - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - 2019-06-04 - - Harshvardhan J. Pandit - - Data Processor + + + + + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + 2022-07-20 + Indicates the likelihood associated with a concept + has likelihood + + + accepted + 2022-03-30 + - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + Personnel Management + Paul Ryan, Harshvardhan J. Pandit + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + + + + + + accepted + 2024-04-14 + Indicates a relevant assessment associated with the specific context + Harshvardhan J. Pandit + + has assessment - - Processing Context - - - Context or conditions within which processing takes place - 2022-02-09 - - accepted + + + Indicate the geographic coverage (of specified context) Harshvardhan J. Pandit + + + 2022-06-22 + has geographic coverage + + accepted + - + + accepted + An action, activity, or method involving personal data + Personal Data Process - + Harshvardhan J. Pandit - Small Data Volume + + 2022-06-15 - Data volume that is considered small or limited within the context + + Indicates the scale of specified concept + accepted + + + + has scale + Harshvardhan J. Pandit - - + + + Harshvardhan J. Pandit, Georg P. Krog + + + accepted + + + + Indicates this entity has the specified entity as its subsidiary + + 2024-04-14 + has subsidiary + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - - Disseminate + + Non-Public Data Source + A source of data that is not publicly accessible or available accepted - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to spread data throughout - + 2022-01-26 + - - 2022-06-21 - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + - + 2022-11-09 + Fulfilment of Obligation - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent that is expressed through an action intended to convey a consenting decision + Georg P. Krog, Harshvardhan J. Pandit + Purposes associated with carrying out data processing to fulfill an obligation accepted - Expressed Consent - + - - Beatriz Esteves, Harshvardhan J. Pandit + + accepted - + - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - accepted - DGA 2.16 - Provide Official Statistics + Support Informed Consent Decision + Beatriz Esteves, Harshvardhan J. Pandit - - - + DGA 2.15 + Supporting individuals with making a decision regarding their informed consent 2024-04-14 - Policy regarding data processing activities - Data Processing Policy - Harshvardhan J. Pandit + + + + Data subjects that participate in some context such as volunteers in a function + - + + Participant + 2022-04-06 accepted - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - Harshvardhan J. Pandit + + Assess + 2022-06-15 accepted - to move data from one jurisdiction (border) to another - Cross-Border Transfer - 2024-04-14 - + Harshvardhan J. Pandit, Georg P. Krog + to assess data for some criteria + - - - - + + 2020-10-05 accepted + - 2022-06-15 - Location that is fixed at a specific place e.g. a city - Fixed Singular Location + An organisation that aims to achieve profit as its primary goal Harshvardhan J. Pandit - 2020-10-05 - + + + 2022-02-02 + For-Profit Organisation - + + Notice provided regarding fulfilment of a right - Human Resource Management - + - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Right Fulfilment Notice + 2022-11-02 + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. accepted - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 - + Harshvardhan J. Pandit, Beatriz Esteves + - + + Policy regarding security of information + accepted + 2024-04-14 + - Processing Duration - accepted - - Conditions regarding Duration for processing of data or use of technologies - 2023-12-10 + Information Security Policy + 2022-08-17 + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - - Biometric Authentication + - + + accepted - Use of biometric data for authentication + Compliance Monitoring 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + Monitoring of compliance (e.g. internal policy, regulations) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + + + State of a request being accepted towards fulfilment + + + accepted + Harshvardhan J. Pandit - + 2022-11-30 + Request Accepted + - - 2024-04-14 + + - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - - - supports Compliance With + has importance accepted - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + 2024-04-13 + Harshvardhan J. Pandit + + Indicates the importance for specified context or criteria - - Pseudonymisation achieved through a deterministic function - Deterministic Pseudonymisation + Harshvardhan J. Pandit + + + + Impact that acts as or causes non-material damages + Non-Material Damage + accepted + 2022-03-30 - + + + + Procedures associated with assessing, implementing, and evaluating security + Security Procedure + + + + 2022-08-24 + accepted + + Harshvardhan J. Pandit + + + + Processing Location + Conditions regarding Location for processing of data or use of technologies + 2023-12-10 + accepted + + + + + + + - 2022-08-17 + Importance can be used to express importance, desirability, relevance, or significance as a context. + + Importance + An indication of 'importance' within a context accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-09 - - + + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + accepted + Beatriz Esteves, Harshvardhan J. Pandit + - to filter or keep data for some criteria - Harshvardhan J. Pandit, Georg P. Krog - Filter - accepted - 2022-06-15 - + Combat Climate Change + DGA 2.16 + - + + accepted + - - accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - Organise - to organize data for arranging or classifying - + 2021-09-08 + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Account Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - Fundamental Rights Impact Assessment (FRIA) - Harshvardhan J. Pandit - AI Act Art.27 + + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-09-08 + Legitimate Interest Assessment accepted - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - 2024-04-14 - - + - + + 2019-04-04 + Indicates use or applicability of a Legal Basis accepted + + + 2020-11-04 - - - - Purposes associated with managing compliance for organisation in relation to internal policies - Organisation Compliance Management - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - + has legal basis + + Axel Polleres, Javier Fernández + - - Prevention and Detection of Misuse or Abuse of services + + 2022-10-19 + Harshvardhan J. Pandit + Unlawful + - accepted - DGA 22.1(a) - Misuse, Prevention and Detection - + State of being unlawful or legally non-compliant + - - Non-Citizen - accepted - Data subjects that are not citizens (for a jurisdiction) - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - - 2022-04-06 - + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + + - + + Structure accepted - Data Governance - 2024-04-14 + 2019-05-07 - + - Measures associated with topics typically considered to be part of 'Data Governance' - Harshvardhan J. Pandit - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to arrange data according to a structure + - - Harshvardhan J. Pandit - - - Duration - 2022-02-09 - - + + + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Impact Assessment accepted - The duration or temporal limitation + 2020-11-04 + - - - - + + 2022-01-19 accepted + + + + - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of measures to control information flows + Indicates applicability of specified jurisdiction + has jurisdiction Harshvardhan J. Pandit - Information Flow Control - - - Assessment regarding compliance (e.g. internal policy, regulations) + + accepted + - + 2022-10-22 + Harshvardhan J. Pandit - Compliance Assessment - accepted - 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - + Status associated with conformance to a standard, guideline, code, or recommendation + Conformance Status - - - - + + Purposes associated with managing and providing technical processes and functions necessary for delivering services + Technical Service Provision accepted - Harshvardhan J. Pandit - Policy specifying jurisdictional requirements for data processing - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - - Data Jurisdiction Policy - 2024-04-14 - - - - Purposes associated with management and execution of hiring processes of personnel - accepted + 2021-09-08 Harshvardhan J. Pandit - Personnel Hiring - 2022-04-20 - + - + + - + 2023-12-10 + modified + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Harshvardhan J. Pandit, Delaram Golpayegani + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + 2024-04-20 - Data subjects that consume goods or services for direct use - Consumer - accepted - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Assistive Automation + - - Control Record + + Legitimate Interests of a Third Party in conducting specified processing + accepted + - - accepted - Control or measure provided to (another) Entity for recording information or action - 2024-04-14 - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-05-19 + Legitimate Interest of Third Party + - - Data Subject Right - 2020-11-18 - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - The rights applicable or provided to a Data Subject + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - - + - - Harshvardhan J. Pandit - 2020-10-05 - Local Location - + + + Harshvardhan J. Pandit + State of a request's required action having been performed by the other party + 2022-11-30 + Request Required Action Performed accepted - Location is local - 2022-06-15 - + - - Purposes associated with maintaining a Credit Rating Database + + + + + + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + - Maintain Credit Rating Database - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog + 2021-09-08 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - + - + - + 2022-03-23 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + Harshvardhan J. Pandit, Paul Ryan + accepted - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - Harshvardhan J. Pandit - Unknown Applicability - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Management - + - accepted - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + 2023-12-10 + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + Technical Measure + accepted - - + - + - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to retrieve data, often in an automated manner + Harshvardhan J. Pandit + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Retrieve - + + Cybersecurity Assessment + - + + has process + Indicates association with a Process - - - - 2022-06-22 - (GConsent,https://w3id.org/GConsent) + + + + Harshvardhan J. Pandit + + 2023-12-10 accepted - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - State where a request for consent has been deferred without a decision - Consent Request Deferred - - + accepted - + - 2022-08-17 - Use of asymmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Asymmetric Encryption - Harshvardhan J. Pandit + Vital Interest of Data Subject - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject + - + - Communication Management - 2021-09-01 - accepted - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Record Management + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - - + + - DGA 2.16 + Harshvardhan J. Pandit + Control Object + Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest + Control or measure provided to (another) Entity for objecting to information or action accepted - Improve Transport and Mobility - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with improving traffic, public transport systems or costs for drivers - + 2024-04-14 + - - - accepted - has activity status - + Harshvardhan J. Pandit - + - - Indicates the status of activity of specified concept - 2022-05-18 - - - Harshvardhan J. Pandit - + - - - Represents a country outside applicable or compatible jurisdiction as outlined in law - Third Country + has technical measure + Indicates use or applicability of Technical measure 2022-02-09 + accepted - - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Professional Training + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + accepted + 2023-10-12 + - - Training methods that are intended to provide professional knowledge and expertise - Harshvardhan J. Pandit - accepted - + - + + accepted + Huge Scale Of Data Subjects + + + + + 2022-06-15 + Scale of data subjects considered huge or more than large within the context Harshvardhan J. Pandit - Vulnerability Testing Methods + + + - + - 2022-08-17 - Methods that assess or discover vulnerabilities in a system + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + - - - accepted + - 2023-12-10 - DGA 12.j - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies + - 2023-12-10 + 2024-04-14 + Harshvardhan J. Pandit + to remove data in a logical fashion i.e. with the possibility of retrieval + Delete + accepted + - + + Removed plural suffix for consistency + + + Indicates consenquence(s) possible or arising from specified concept + + + + has consequence + accepted + 2021-09-21 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + 2020-11-04 + + + accepted + + + + + has frequency + Harshvardhan J. Pandit + + 2022-02-16 + Indicates the frequency with which something takes place + + + Beatriz Esteves, Harshvardhan J. Pandit + Commercial Purpose + DGA 4.4 + accepted + - - Assessment - accepted - 2021-09-08 - Harshvardhan J. Pandit - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + - - Service Personalisation - + + The consequence(s) possible or arising as a side-effect of specified context + Consequence as Side-Effect - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with providing personalisation within services or product or activities + accepted + 2022-03-30 - - - - Harshvardhan J. Pandit - + + + - 2022-05-18 - - State of an activity occuring in continuation i.e. currently ongoing + DGA 2.16 + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + Improve Public Services accepted - Activity Ongoing - + Beatriz Esteves, Harshvardhan J. Pandit + + - - DGA 3.1.c - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + Third Country + 2022-02-09 + Represents a country outside applicable or compatible jurisdiction as outlined in law + accepted - - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - accepted - 2024-04-14 - Intellectual Property Rights Management - - - - Until Event Duration - - 2022-06-15 + Harshvardhan J. Pandit + + + Notice provided regarding non-fulfilment of a right + - 2020-10-05 accepted - Duration that takes place until a specific event occurs e.g. Account Closure + Right Non-Fulfilment Notice + 2022-11-02 + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Harshvardhan J. Pandit, Beatriz Esteves + - - accepted - - 2022-03-23 - Impact(s) that acts as or causes benefits - + + + Scale - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - Benefit - - - + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. accepted - 2020-11-04 - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - Single Sign On + A measurement along some dimension - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + + Control or measure provided to (another) Entity for withdrawing information or action + - (GConsent,https://w3id.org/GConsent) + 2024-04-14 + Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent accepted - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - 2022-06-22 - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Control Withdraw + Harshvardhan J. Pandit + - - + + - Quantum Cryptography - Harshvardhan J. Pandit - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Requested Service Provision + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + Purposes associated with delivering services as requested by user or consumer + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - 2022-08-17 - - - - - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has data exporter - 2022-02-09 - - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - accepted + 2021-09-08 + - - Harshvardhan J. Pandit + - + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + Immigrant + Data subjects that are immigrants (for a jurisdiction) + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 accepted - 2022-08-17 - + - - Derived Data - + + - - 2023-12-10 - Data that has been obtained through derivations of other data - accepted - - - - Specifices an associated data protection officer - - has data protection officer - Paul Ryan, Rob Brennan + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to solicit or gather data from someone - - - - 2022-03-02 + 2019-05-07 + Obtain accepted + - - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - A rule describing a prohibition to perform an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - accepted + Security implemented over a file system - Prohibition - 2022-10-19 - + 2022-08-17 + Harshvardhan J. Pandit + accepted + File System Security + - + + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + 2022-08-24 + accepted + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + - accepted - - Law - - 2022-01-19 - A law is a set of rules created by government or authorities Harshvardhan J. Pandit - - - Axel Polleres, Javier Fernández - accepted + Repair Impairments - 2019-04-05 - Data Subject - - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - The individual (or category of individuals) whose personal data is being processed - 2020-11-04 + + + + - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + Harshvardhan J. Pandit + NIST SP 800-171 + Physical protection for storage of information or equipment e.g. secure storage for files + + 2024-04-14 + Physical Secure Storage + accepted + - - Data Controller Contract - 2023-12-10 + + Format + Beatriz Esteves - + accepted - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - + 2024-04-14 + to arrange or structure data in a specific form + DGA 12.d + - + + accepted + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 - Data Inventory Management - Measures associated with management of data inventory or a data asset list - accepted Harshvardhan J. Pandit - + Metadata Management + Measures associated with management of metadata - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - accepted - Fraud Prevention and Detection - svpu:Government + Staff Training 2019-04-05 - Purposes associated with fraud detection, prevention, and mitigation - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Practices and policies regarding training of staff members + accepted + - + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + 2022-07-20 + + + Indicates the severity associated with a concept + has severity - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - - - Harshvardhan J. Pandit - 2021-04-21 - + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are employees + + Examples of user-interface personalisation include changing the language to match the locale + accepted + - - accepted - 2022-04-06 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Employee - + 2019-04-05 + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + - - - Security Method - Methods that relate to creating and providing security - Harshvardhan J. Pandit - - - + + Indeterminate Duration + 2022-11-30 accepted - 2022-08-24 - - - - + Duration that is indeterminate or cannot be determined + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - accepted - 2022-08-17 - Use of Attribute Based Credentials (ABC) to perform and manage authentication - Harshvardhan J. Pandit + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - Authentication using ABC - + Harshvardhan J. Pandit + - + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + accepted - 2023-08-24 - - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - Harshvardhan J. Pandit - + - has applicability + Human involvement is also relevant to 'human in the loop' - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - Data Protection Impact Assessment (DPIA) - GDPR Art. 35 + + + Harshvardhan J. Pandit, Georg P. Krog + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - 2020-11-04 - 2024-04-14 - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + Screen accepted - + to remove data for some criteria + 2022-06-15 + - - + + - 2022-11-02 - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - dcat:Resource - - + + Acitivity Not Completed Harshvardhan J. Pandit - - 2024-04-20 - Service Consumer - The entity that consumes or receives the service + 2022-11-30 + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + accepted + State of an activity that could not be completed, but has reached some end state + + + + Alter + accepted + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + to change the data without changing it into something else + + + + accepted + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + + + DGA 3.1.a + Confidentiality Agreement + - - 2022-05-18 - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - Partially Compliant - + + Harshvardhan J. Pandit + 2022-01-26 + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Technology + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device accepted - - - - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + - - accepted - Harshvardhan J. Pandit, Georg P. Krog - Review Procedure - 2022-10-22 - - - - - - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit - + Cybersecurity Training + Training methods related to cybersecurity + 2022-08-17 accepted - Indicates an impact assessment associated with the specific context - - has impact assessment - 2024-04-14 - + - - Personal Data Process + + Geographic coverage spanning a specific region or regions + + - An action, activity, or method involving personal data - - accepted Harshvardhan J. Pandit - + 2022-06-15 + Regional Scale + accepted + - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - Harshvardhan J. Pandit - - + + 2022-09-07 + - Secret Sharing Schemes - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) accepted - 2022-08-17 - + Compliance Unknown + + State where the status of compliance is unknown + Harshvardhan J. Pandit + - + + accepted + - - accepted + Georg P. Krog, Harshvardhan J. Pandit + Reward + Reward provided as compensation (as an impact) + 2024-04-14 - Security Incident Notice - Harshvardhan J. Pandit - A notice providing information about security incident(s) + + + + + + supports Compliance With + + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + 2024-04-14 + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + + accepted - diff --git a/dpv/dpv-owl.ttl b/dpv/dpv-owl.ttl index 0158650d3..c6b70dd16 100644 --- a/dpv/dpv-owl.ttl +++ b/dpv/dpv-owl.ttl @@ -2692,7 +2692,8 @@ dpv-owl:Download a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en . + skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; + skos:prefLabel "Download"@en . dpv-owl:Duration a rdfs:Class, owl:Class ; @@ -2968,7 +2969,8 @@ dpv-owl:Export a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy of data from one system to another"@en . + skos:definition "to provide a copy of data from one system to another"@en ; + skos:prefLabel "Export"@en . dpv-owl:ExpressedConsent a rdfs:Class, owl:Class, diff --git a/dpv/dpv.html b/dpv/dpv.html index 44fe63610..5acb53e52 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -23301,7 +23301,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -23312,7 +23312,7 @@

None

- + @@ -25399,7 +25399,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI
@@ -25410,7 +25410,7 @@

None

- + @@ -74271,7 +74271,6 @@

Contributors

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

-

[rdflib.term.Literal('Beatriz Esteves'), rdflib.term.Literal('Elmar Kiesling'), rdflib.term.Literal('Bud Bruegger'), rdflib.term.Literal('Simon Steyskal'), rdflib.term.Literal('Paul Ryan'), rdflib.term.Literal('Delaram Golpayegani'), rdflib.term.Literal('Piero Bonatti'), rdflib.term.Literal('Fajar Ekaputra'), rdflib.term.Literal('David Hickey'), rdflib.term.Literal('Rana Saniei'), rdflib.term.Literal('Rudy Jacob'), rdflib.term.Literal('Georg P. Krog'), rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Javier Fernández'), rdflib.term.Literal('Rob Brennan'), rdflib.term.Literal('Mark Lizar'), rdflib.term.Literal('Axel Polleres'), rdflib.term.Literal('Arthit Suriyawongkul'), rdflib.term.Literal('Julian Flake')]

LabelNoneExport
IRI
@@ -23312,7 +23312,7 @@

None

- + @@ -25399,7 +25399,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI
@@ -25410,7 +25410,7 @@

None

- + @@ -74271,7 +74271,6 @@

Contributors

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

-

[rdflib.term.Literal('Beatriz Esteves'), rdflib.term.Literal('Elmar Kiesling'), rdflib.term.Literal('Bud Bruegger'), rdflib.term.Literal('Simon Steyskal'), rdflib.term.Literal('Paul Ryan'), rdflib.term.Literal('Delaram Golpayegani'), rdflib.term.Literal('Piero Bonatti'), rdflib.term.Literal('Fajar Ekaputra'), rdflib.term.Literal('David Hickey'), rdflib.term.Literal('Rana Saniei'), rdflib.term.Literal('Rudy Jacob'), rdflib.term.Literal('Georg P. Krog'), rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Javier Fernández'), rdflib.term.Literal('Rob Brennan'), rdflib.term.Literal('Mark Lizar'), rdflib.term.Literal('Axel Polleres'), rdflib.term.Literal('Arthit Suriyawongkul'), rdflib.term.Literal('Julian Flake')]

LabelNoneExport
IRI
@@ -23312,7 +23312,7 @@

None

- + @@ -25399,7 +25399,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI
@@ -25410,7 +25410,7 @@

None

- + @@ -74271,7 +74271,6 @@

Contributors

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

-

[rdflib.term.Literal('Beatriz Esteves'), rdflib.term.Literal('Elmar Kiesling'), rdflib.term.Literal('Bud Bruegger'), rdflib.term.Literal('Simon Steyskal'), rdflib.term.Literal('Paul Ryan'), rdflib.term.Literal('Delaram Golpayegani'), rdflib.term.Literal('Piero Bonatti'), rdflib.term.Literal('Fajar Ekaputra'), rdflib.term.Literal('David Hickey'), rdflib.term.Literal('Rana Saniei'), rdflib.term.Literal('Rudy Jacob'), rdflib.term.Literal('Georg P. Krog'), rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Javier Fernández'), rdflib.term.Literal('Rob Brennan'), rdflib.term.Literal('Mark Lizar'), rdflib.term.Literal('Axel Polleres'), rdflib.term.Literal('Arthit Suriyawongkul'), rdflib.term.Literal('Julian Flake')]

LabelNoneExport
IRI
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/TOM-owl.jsonld b/dpv/modules/TOM-owl.jsonld index 7f13fd6c9..2422fa34f 100644 --- a/dpv/modules/TOM-owl.jsonld +++ b/dpv/modules/TOM-owl.jsonld @@ -1,24 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,23 +40,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "has notice" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -73,56 +73,10 @@ "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Physical Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,25 +98,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -173,7 +127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -195,33 +149,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -232,9 +192,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -246,140 +206,132 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "DGA 12.j" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Mark Lizar" + }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Bud Bruegger" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has legal measure" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Bud Bruegger" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -393,6 +345,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -402,142 +359,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#hasEntityControl", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has entity control" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,18 +461,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has physical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ] }, @@ -627,25 +529,77 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates use or applicability of Technical or Organisational measure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has technical and organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,47 +621,93 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the context or application of policy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -724,30 +724,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#hasAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://purl.org/dc/terms/contributor": [ @@ -758,7 +753,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,7 +763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,41 +775,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,6 +817,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -831,28 +831,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "has technical measure" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Policy" } @@ -873,6 +873,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -882,41 +887,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has policy" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -924,11 +929,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -938,18 +938,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "supports Compliance With" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] } diff --git a/dpv/modules/TOM-owl.owl b/dpv/modules/TOM-owl.owl index 4d686a885..d93f5f612 100644 --- a/dpv/modules/TOM-owl.owl +++ b/dpv/modules/TOM-owl.owl @@ -9,227 +9,227 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - accepted - has policy - - - 2022-01-26 - - - Harshvardhan J. Pandit - Indicates policy applicable or used - - - 2019-04-05 - Bud Bruegger - - Technical and Organisational Measure - - - accepted - 2023-12-10 - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - Physical measures used to safeguard and ensure good practices in connection with data and technologies - Physical Measure - 2023-12-10 - accepted - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - Mark Lizar - Georg P. Krog - Javier Fernández - Rob Brennan Bud Bruegger - Axel Polleres Paul Ryan Harshvardhan J. Pandit Julian Flake + Javier Fernández + Georg P. Krog + Axel Polleres + Rob Brennan + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - 2024-04-14 - - - - supports Compliance With + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + 2019-04-05 + 2023-12-10 + Technical Measure accepted - + + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + 2023-12-10 accepted - Organisational Measure - - 2019-04-05 - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2023-12-10 + DGA 12.j + + 2023-12-10 + - + + Indicates the context or application of policy + 2022-01-26 + is policy for - - has physical measure - accepted - Indicates use or applicability of Physical measure - - 2023-12-10 - + Harshvardhan J. Pandit + + accepted + - + + 2022-02-09 + + + Harshvardhan J. Pandit + accepted + + has organisational measure + Indicates use or applicability of Organisational measure + + + Indicates use or applicability of Technical or Organisational measure Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - 2019-04-04 + accepted - 2020-11-04 - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - - Harshvardhan J. Pandit - 2024-04-14 - - Indicates a relevant assessment associated with the specific context + 2019-04-04 - - - has assessment + has technical and organisational measure + 2020-11-04 + + + + 2019-04-05 accepted - + 2023-12-10 + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + Bud Bruegger + + + - - 2024-04-14 - + + - + has policy Harshvardhan J. Pandit - Indicates a control or measure provided for an entity to perform the specified action - accepted - has entity control + Indicates policy applicable or used + 2022-01-26 + + - - Indicates the context or application of policy - is policy for + + + + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit - - 2022-01-26 - + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + 2024-04-14 - - - has organisational measure + + + + 2022-02-09 Harshvardhan J. Pandit - - Indicates use or applicability of Organisational measure + has technical measure - - accepted - 2022-02-09 + + Indicates use or applicability of Technical measure + accepted - - - - 2019-04-05 - Technical measures used to safeguard and ensure good practices in connection with data and technologies - Technical Measure + + accepted 2023-12-10 + Physical Measure - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - - - has technical measure - + + 2023-12-10 - - - - Indicates use or applicability of Technical measure - Harshvardhan J. Pandit - - 2022-02-09 - accepted + Physical measures used to safeguard and ensure good practices in connection with data and technologies - - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has notice + + + 2022-06-22 Indicates the use or applicability of a Notice for the specified context - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + has notice accepted - - + + has legal measure + + + + + + Indicates use or applicability of Legal measure + accepted + 2023-12-10 + + + accepted + 2023-12-10 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - Legal measures used to safeguard and ensure good practices in connection with data and technologies - 2023-12-10 + 2019-04-05 + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + Organisational Measure + + accepted - - DGA 12.j + + has physical measure + Indicates use or applicability of Physical measure + + 2023-12-10 - Legal Measure + + + - - - Indicates use or applicability of Legal measure - + + + Harshvardhan J. Pandit + Indicates a relevant assessment associated with the specific context + + has assessment + + accepted + 2024-04-14 + + + + + has entity control + - has legal measure + Harshvardhan J. Pandit + 2024-04-14 + Indicates a control or measure provided for an entity to perform the specified action + accepted - - 2023-12-10 + + diff --git a/dpv/modules/TOM.jsonld b/dpv/modules/TOM.jsonld index 4ef77a93c..940ad1a66 100644 --- a/dpv/modules/TOM.jsonld +++ b/dpv/modules/TOM.jsonld @@ -1,99 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegalMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.j" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#TOM-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legal Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,7 +35,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -121,30 +46,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "is policy for" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -177,7 +97,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -188,126 +108,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates use or applicability of Technical measure" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#TOM-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has technical measure" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -318,9 +200,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -331,47 +213,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has physical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -381,7 +268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,13 +279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -409,24 +296,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has notice" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -464,7 +351,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -475,40 +362,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -517,15 +404,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -536,35 +418,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "supports Compliance With" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,7 +468,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -602,24 +479,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -639,16 +516,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -659,25 +546,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasAssessment", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ @@ -688,7 +569,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -698,7 +579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -709,13 +590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -726,45 +607,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#TOM-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -773,15 +661,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -792,35 +675,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityControl", + "@id": "https://w3id.org/dpv#TOM-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LegalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#EntityControl" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -828,9 +719,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -841,44 +732,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -889,9 +781,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -902,42 +794,140 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "Organisational Measure" } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -951,26 +941,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -981,19 +961,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#hasEntityControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#EntityControl" } ], "http://purl.org/dc/terms/contributor": [ @@ -1004,7 +984,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1012,16 +992,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1032,29 +1022,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has entity control" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv#supportsComplianceWith", + "@id": "https://w3id.org/dpv#hasAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1068,16 +1058,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1088,12 +1088,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "has assessment" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ] } diff --git a/dpv/modules/TOM.rdf b/dpv/modules/TOM.rdf index 476e3dda1..48c7c7bf9 100644 --- a/dpv/modules/TOM.rdf +++ b/dpv/modules/TOM.rdf @@ -9,17 +9,32 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + has legal measure + Indicates use or applicability of Legal measure + + + + + 2023-12-10 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 + accepted + Harshvardhan J. Pandit @@ -36,72 +51,62 @@ - + - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 + has assessment + Indicates a relevant assessment associated with the specific context + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Bud Bruegger - Paul Ryan - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - Julian Flake - Javier Fernández - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# + + + + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + DGA 12.j + 2023-12-10 + 2023-12-10 + accepted + + - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + @@ -116,46 +121,71 @@ - + - has assessment - Indicates a relevant assessment associated with the specific context - - - - - 2024-04-14 + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted Harshvardhan J. Pandit - + - has technical measure - Indicates use or applicability of Technical measure - - + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + - 2022-02-09 + 2024-04-14 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Mark Lizar + Paul Ryan + Bud Bruegger + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + + + + - has entity control - Indicates a control or measure provided for an entity to perform the specified action - - + has policy + Indicates policy applicable or used + + - 2024-04-14 + 2022-01-26 accepted Harshvardhan J. Pandit @@ -175,34 +205,6 @@ - - - - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - - - DGA 12.j - 2023-12-10 - 2023-12-10 - accepted - - - @@ -217,49 +219,47 @@ - - - - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 - accepted - Bud Bruegger - - - - + - has legal measure - Indicates use or applicability of Legal measure - - + has notice + Indicates the use or applicability of a Notice for the specified context + + - 2023-12-10 + 2022-06-22 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - has policy - Indicates policy applicable or used - - + has technical measure + Indicates use or applicability of Technical measure + + - 2022-01-26 + 2022-02-09 accepted Harshvardhan J. Pandit - - + + + + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 + accepted + Bud Bruegger + + diff --git a/dpv/modules/consent-owl.jsonld b/dpv/modules/consent-owl.jsonld index 1290d7f4b..0ae861dda 100644 --- a/dpv/modules/consent-owl.jsonld +++ b/dpv/modules/consent-owl.jsonld @@ -1,10 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" @@ -30,13 +35,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] }, @@ -58,16 +68,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -173,16 +183,11 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" @@ -208,18 +213,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@value": "is indicated at time" } ] }, diff --git a/dpv/modules/consent-owl.owl b/dpv/modules/consent-owl.owl index 3f79f2b06..92c41da31 100644 --- a/dpv/modules/consent-owl.owl +++ b/dpv/modules/consent-owl.owl @@ -9,69 +9,69 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2022-06-21 + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + accepted + 2022-06-21 - has indication method - Specifies the method by which an entity has indicated the specific context - accepted + Specifies the state or status of consent + + has consent status - Harshvardhan J. Pandit + Julian Flake Paul Ryan + Harshvardhan J. Pandit Georg P. Krog - Julian Flake + 2022-08-18 + + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Data Privacy Vocabulary (DPV) http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema https://w3id.org/dpv - https://w3id.org/dpv# - Harshvardhan J. Pandit + 2024-01-01 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2024-01-01 - 2022-08-18 dpv - - Data Privacy Vocabulary (DPV) + Harshvardhan J. Pandit - + - accepted + + + + is indicated by + Specifies entity who indicates the specific context Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Specifies the temporal information for when the entity has indicated the specific context + accepted 2022-06-21 - is indicated at time - - + + is indicated at time + 2022-06-21 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - 2022-06-21 - - - Specifies entity who indicates the specific context + Specifies the temporal information for when the entity has indicated the specific context - - is indicated by + - + + 2022-06-21 - - Specifies the state or status of consent - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 - - has consent status + Specifies the method by which an entity has indicated the specific context + has indication method + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index d1300d92f..445aecc46 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -6,70 +6,97 @@ ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has consent status" + "@value": "2024-01-01" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -97,7 +124,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -108,104 +135,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has consent status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#consent-properties" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" @@ -231,7 +226,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -242,12 +237,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -277,7 +277,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -288,7 +288,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "is indicated at time" } ] } diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index 5d873537c..7a85dc77b 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -9,6 +9,17 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + Data Privacy Vocabulary (DPV) @@ -20,10 +31,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Julian Flake Harshvardhan J. Pandit - Paul Ryan Georg P. Krog - Julian Flake + Paul Ryan dpv https://w3id.org/dpv# @@ -54,17 +65,6 @@ - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - diff --git a/dpv/modules/consent_status-owl.jsonld b/dpv/modules/consent_status-owl.jsonld index 4848513af..cac1ddc74 100644 --- a/dpv/modules/consent_status-owl.jsonld +++ b/dpv/modules/consent_status-owl.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23,6 +22,20 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -30,7 +43,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,24 +55,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#ConsentRefused", "@type": [ "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -101,24 +114,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -160,86 +173,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -266,7 +311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,27 +323,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -337,27 +382,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -384,7 +429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -396,115 +441,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "State where information about consent is not available or is unknown" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Consent Unknown" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -534,7 +547,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -546,24 +559,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -593,7 +606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -605,27 +618,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -652,7 +665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -664,27 +677,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -711,7 +724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -723,27 +736,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -782,25 +795,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -821,20 +835,6 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -842,7 +842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -854,19 +854,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] } diff --git a/dpv/modules/consent_status-owl.owl b/dpv/modules/consent_status-owl.owl index c82272f4e..e75197897 100644 --- a/dpv/modules/consent_status-owl.owl +++ b/dpv/modules/consent_status-owl.owl @@ -8,210 +8,210 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + accepted + - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - The state where consent has been given - Consent Given + Renewed Consent Given + 2022-06-22 (GConsent,https://w3id.org/GConsent) + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake 2022-06-22 + accepted + Consent Requested + (GConsent,https://w3id.org/GConsent) + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision + + + + + + + Consent Withdrawn + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + (GConsent,https://w3id.org/GConsent) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + 2022-06-22 + http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - Georg P. Krog - Harshvardhan J. Pandit + https://w3id.org/dpv# Paul Ryan + Harshvardhan J. Pandit Julian Flake + Georg P. Krog + Data Privacy Vocabulary (DPV) + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Consent Revoked - accepted - + + - 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Status Valid for Processing + accepted + 2022-06-22 + Practically, given consent is the only valid state for processing (GConsent,https://w3id.org/GConsent) - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + States of consent that can be used as valid justifications for processing data + + + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + 2022-06-22 + State where information about consent is not available or is unknown + (GConsent,https://w3id.org/GConsent) + + + + + Consent Unknown Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + accepted - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + - - + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + Consent Status + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + accepted + (GConsent,https://w3id.org/GConsent) 2022-06-22 - - accepted - Consent Status - (GConsent,https://w3id.org/GConsent) - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - accepted + 2022-06-22 + + The state where consent has been refused + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + accepted - Renewed Consent Given - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (GConsent,https://w3id.org/GConsent) - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + Consent Refused + - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted - Consent Request Deferred - State where a request for consent has been deferred without a decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (GConsent,https://w3id.org/GConsent) - accepted 2022-06-22 + (GConsent,https://w3id.org/GConsent) + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - + + (GConsent,https://w3id.org/GConsent) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted 2022-06-22 - State where information about consent is not available or is unknown - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - (GConsent,https://w3id.org/GConsent) + Consent Given + The state where consent has been given - + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + - - Consent Withdrawn + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + The state where consent has been deemed to be invalid Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - + accepted + 2022-06-22 (GConsent,https://w3id.org/GConsent) - + - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - accepted - 2022-06-22 + Consent Invalidated + - - (GConsent,https://w3id.org/GConsent) + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - 2022-06-22 - - + (GConsent,https://w3id.org/GConsent) + - States of consent that cannot be used as valid justifications for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - This identifies the stages associated with consent that should not be used to process data - Consent Status Invalid for Processing - - - - Consent Refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - accepted 2022-06-22 + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state where consent has been refused - (GConsent,https://w3id.org/GConsent) + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - + + + This identifies the stages associated with consent that should not be used to process data (GConsent,https://w3id.org/GConsent) - The state where the temporal or contextual validity of consent has 'expired' + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted 2022-06-22 - - - - Consent Expired - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - accepted - 2022-06-22 - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (GConsent,https://w3id.org/GConsent) + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - State where a request for consent has been made and is awaiting a decision + (GConsent,https://w3id.org/GConsent) accepted - 2022-06-22 - - An example of this state is when a notice has been presented to the individual but they have not made a decision - Consent Requested - - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - (GConsent,https://w3id.org/GConsent) - Consent Invalidated - The state where consent has been deemed to be invalid - - accepted + Consent Request Deferred + State where a request for consent has been deferred without a decision 2022-06-22 - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index ae591f4c8..1374c68f4 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -23,11 +22,30 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36,13 +54,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,18 +71,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -100,13 +118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -117,18 +135,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -170,7 +194,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -181,18 +205,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -228,13 +252,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -245,88 +269,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Consent Request Deferred" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#consent-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -362,13 +399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -379,101 +416,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "The state where consent has been deemed to be invalid" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Consent Invalidated" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,13 +527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -526,18 +544,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -573,13 +591,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -590,13 +608,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, @@ -665,7 +683,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -701,13 +719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -718,18 +736,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -765,13 +783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -782,18 +800,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -835,7 +853,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -846,21 +864,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -879,30 +898,11 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -911,13 +911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -928,13 +928,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] } diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index 734011834..c7513f8f0 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -8,33 +8,29 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - + - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -42,48 +38,33 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - - dpv - https://w3id.org/dpv# - - + - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Consent Requested + State where a request for consent has been made and is awaiting a decision - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + An example of this state is when a notice has been presented to the individual but they have not made a decision (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -91,14 +72,14 @@ - + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -106,14 +87,14 @@ - + - Consent Invalidated - The state where consent has been deemed to be invalid + Consent Refused + The state where consent has been refused - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -136,14 +117,14 @@ - + - Consent Unknown - State where information about consent is not available or is unknown + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -151,14 +132,14 @@ - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing + Consent Unknown + State where information about consent is not available or is unknown + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -166,14 +147,33 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + dpv + https://w3id.org/dpv# + + - Consent Requested - State where a request for consent has been made and is awaiting a decision - - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted diff --git a/dpv/modules/consent_types-owl.jsonld b/dpv/modules/consent_types-owl.jsonld index 0e5af354b..a3c252157 100644 --- a/dpv/modules/consent_types-owl.jsonld +++ b/dpv/modules/consent_types-owl.jsonld @@ -1,62 +1,100 @@ [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -77,7 +115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,115 +127,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Consent" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -221,7 +215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -233,24 +227,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -274,7 +268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -286,21 +280,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -333,19 +333,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] } diff --git a/dpv/modules/consent_types-owl.owl b/dpv/modules/consent_types-owl.owl index 3b01b79d8..bc6c6903b 100644 --- a/dpv/modules/consent_types-owl.owl +++ b/dpv/modules/consent_types-owl.owl @@ -8,89 +8,89 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 - - - - - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - accepted - Uninformed Consent - - - - Consent that is expressed through an explicit action solely conveying a consenting decision + accepted - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - Explicitly Expressed Consent - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - Informed Consent - - - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - accepted + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake 2022-06-21 - - Expressed Consent - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - Consent that is expressed through an action intended to convey a consenting decision - 2022-06-21 - - - - - + Julian Flake + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Harshvardhan J. Pandit + https://w3id.org/dpv 2 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + dpv + https://w3id.org/dpv# 2022-08-18 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. Data Privacy Vocabulary (DPV) - https://w3id.org/dpv 2024-01-01 - dpv + + Harshvardhan J. Pandit - + accepted - 2022-06-21 - Implied Consent Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied Consent + + + + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + + + accepted + Consent that is expressed through an explicit action solely conveying a consenting decision Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Explicitly Expressed Consent + 2022-06-21 + + + + Expressed Consent + + + + Consent that is expressed through an action intended to convey a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + 2022-06-21 + + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + Uninformed Consent + 2022-06-21 + + + + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + + + diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index 34b5ccf56..a4f94a1d2 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,64 +1,89 @@ [ { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -88,13 +113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -105,22 +130,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, - { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ @@ -174,85 +193,66 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#consent-types-classes", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#InformedConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#Consent" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Informed Consent" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index b6913da95..68cb089f6 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -8,6 +8,25 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + dpv + https://w3id.org/dpv# + @@ -22,74 +41,55 @@ - + - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - - dpv - https://w3id.org/dpv# - - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake diff --git a/dpv/modules/context-owl.html b/dpv/modules/context-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/context-owl.html +++ b/dpv/modules/context-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/context-owl.jsonld b/dpv/modules/context-owl.jsonld index 334557b7e..c8abf4a26 100644 --- a/dpv/modules/context-owl.jsonld +++ b/dpv/modules/context-owl.jsonld @@ -1,20 +1,68 @@ [ { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an outcome of specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has outcome" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +72,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,36 +84,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,25 +130,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "is not applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -127,7 +176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -139,18 +188,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -163,15 +212,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,18 +234,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -245,31 +286,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,7 +321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -291,42 +333,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -343,36 +374,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -394,42 +420,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,37 +472,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" + "@value": "Context" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ - "https://w3id.org/dpv/owl#Importance", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,7 +519,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -498,36 +531,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,37 +572,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#ContinousFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,7 +613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -596,21 +625,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ - "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -621,7 +650,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -631,7 +660,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -643,42 +672,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -686,6 +710,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -695,152 +724,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Indicates the scope of specified concept or context" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "has scope" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -850,7 +810,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -862,21 +822,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -894,11 +865,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -908,20 +874,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -948,7 +920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -960,38 +932,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,7 +966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,21 +978,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1038,13 +1009,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1054,7 +1019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1066,22 +1031,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Not Applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -1090,7 +1066,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,36 +1083,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,7 +1123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1158,42 +1135,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Importance" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,41 +1182,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "has context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#Optional", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } + "https://w3id.org/dpv/owl#Necessity", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1252,6 +1220,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1261,43 +1234,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ - "https://w3id.org/dpv/owl#Duration", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1305,11 +1277,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1319,31 +1286,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1351,6 +1329,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1360,13 +1343,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Until Time Duration" } ] }, @@ -1423,27 +1406,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "https://w3id.org/dpv/owl#Frequency", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,11 +1427,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1465,31 +1436,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Importance", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1497,6 +1469,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1506,47 +1483,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1558,27 +1530,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1589,7 +1554,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1599,7 +1570,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1611,38 +1582,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1652,7 +1617,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1664,43 +1629,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Scope" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1708,11 +1666,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1722,129 +1675,156 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" + "@value": "Elmar Kiesling" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "has context" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasScope", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has scope" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1854,7 +1834,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1866,27 +1846,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" + "@value": "Necessity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1896,7 +1881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1904,11 +1889,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1918,25 +1898,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://purl.org/dc/terms/contributor": [ @@ -1947,7 +1932,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1964,25 +1949,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "has frequency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2010,7 +1994,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2022,32 +2006,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ - "https://w3id.org/dpv/owl#Importance", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2055,11 +2043,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Importance" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2069,31 +2052,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has applicability" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2101,6 +2096,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2110,13 +2110,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Endless Duration" } ] } diff --git a/dpv/modules/context-owl.owl b/dpv/modules/context-owl.owl index 53221d864..fcc737fb6 100644 --- a/dpv/modules/context-owl.owl +++ b/dpv/modules/context-owl.owl @@ -9,514 +9,514 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - 2020-10-05 - Fixed Occurences Duration + + 2023-08-24 accepted - Harshvardhan J. Pandit - 2022-06-15 + + has applicability + + - Duration that takes place a fixed number of times e.g. 3 times + Harshvardhan J. Pandit + + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + + Frequency where occurences are sporadic or infrequent or sparse + + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + Sporadic Frequency + accepted + - + + 2022-06-15 + 2020-10-05 accepted - 2022-02-12 - Necessity can be used to express need, essentiality, requirement, or compulsion. - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - An indication of 'necessity' within a context - Necessity - - - - Harshvardhan J. Pandit + Frequency where occurences are continous - accepted - 2022-06-15 + Continous Frequency + + + + - Indication of the extent or range or boundaries associated with(in) a context - Scope - - Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 - Until Time Duration + Frequency where occurences are singular i.e. they take place only once + Singular Frequency + accepted + + + + + Harshvardhan J. Pandit + + Until Event Duration + 2020-10-05 2022-06-15 - - Duration that has a fixed end date e.g. 2022-12-31 + Duration that takes place until a specific event occurs e.g. Account Closure accepted - 2020-10-05 - - + + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + Not Applicable + accepted + Concept indicating the information or context is not applicable + 2023-08-24 + - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - accepted - 2022-02-11 - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - + Frequency Harshvardhan J. Pandit - Not Applicable - Concept indicating the information or context is not applicable + The frequency or information about periods and repetitions in terms of recurrence. + + 2022-02-16 accepted - 2023-08-24 - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. - - + + 2022-02-13 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Required + + + + + Indication of 'required' or 'necessary' + accepted + + + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Indicates information about duration + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + has duration + + + + + 2019-04-05 + + + has scope Harshvardhan J. Pandit 2022-06-15 + + Indicates the scope of specified concept or context + + + accepted + + - has justification - - - Indicates a justification for specified concept or context + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + accepted + Indicates the concept or information is not applicable for specified context + + + is not applicable for + 2024-04-13 - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Axel Polleres - Beatriz Esteves + Elmar Kiesling Paul Ryan - Harshvardhan J. Pandit Fajar Ekaputra Julian Flake - Mark Lizar Javier Fernández - Elmar Kiesling - Rob Brennan + Beatriz Esteves + Mark Lizar + Harshvardhan J. Pandit Simon Steyskal - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Georg P. Krog + Axel Polleres + Rob Brennan https://w3id.org/dpv# - + Harshvardhan J. Pandit + 2 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv 2024-01-01 + + https://w3id.org/dpv dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Harshvardhan J. Pandit - 2022-06-15 - - - - - Frequency where occurences are often or frequent, but not continous - Often Frequency - accepted - 2020-10-05 - - - - 2019-04-05 - + accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2022-06-15 - + - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - Context - - - is before - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - accepted - Indicates the specified concepts is 'before' this concept in some context - - - - 2022-03-02 - - - Not Required - accepted - - Indication of neither being required nor optional i.e. not relevant or needed Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-15 - - - + + 2022-02-14 + Indication of 'optional' or 'voluntary' + Optional - - Indication of 'required' or 'necessary' - accepted - - + + - Required - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-13 - - - + Duration that is (known or intended to be) open ended or without an end + Endless Duration + 2022-06-15 - - Indicates the importance for specified context or criteria - - - has importance - accepted - Harshvardhan J. Pandit - 2024-04-13 - - accepted - is after - - - - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2020-10-05 + - + Harshvardhan J. Pandit - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + + - - - - 2023-08-24 - Not Available accepted - Concept indicating the information or context is applicable but information is not yet available - + Indicates an outcome of specified concept or context + has outcome + 2022-05-18 - - Harshvardhan J. Pandit - 2024-04-13 + accepted + + + + Frequency where occurences are often or frequent, but not continous - - - - - has necessity - Indicates the necessity for specified context or criteria - - - - - 2022-06-15 - - - - accepted - Indicates the scope of specified concept or context Harshvardhan J. Pandit - has scope + 2022-06-15 + 2020-10-05 + Often Frequency + - + + + + + 2022-02-11 accepted + Secondary Importance + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + + + + 2022-11-30 + Indeterminate Duration + Duration that is indeterminate or cannot be determined + Harshvardhan J. Pandit - The frequency or information about periods and repetitions in terms of recurrence. - - Frequency - 2022-02-16 + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + accepted + - 2022-02-16 - has frequency - accepted Harshvardhan J. Pandit - - + 2022-02-16 Indicates the frequency with which something takes place + + accepted + has frequency + - - Continous Frequency + + 2022-02-09 + + + accepted - 2022-06-15 - Harshvardhan J. Pandit - - 2020-10-05 - Frequency where occurences are continous + Duration - + Harshvardhan J. Pandit + The duration or temporal limitation - - - - accepted - Indicates information about duration - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - 2019-04-05 - - (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + + - has duration - - + 2022-02-15 + Indication of neither being required nor optional i.e. not relevant or needed + Not Required + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves accepted - 2022-06-15 + + + - + Primary Importance + - Frequency where occurences are singular i.e. they take place only once - Singular Frequency - 2020-10-05 - Harshvardhan J. Pandit - + Indication of 'primary' or 'main' or 'core' importance + accepted + 2022-02-10 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - accepted Unknown Applicability - 2023-08-24 Harshvardhan J. Pandit - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + 2023-08-24 + accepted - - accepted - Harshvardhan J. Pandit - A form of documentation providing reaosns, explanations, or justifications Justification - 2022-06-15 - - - Harshvardhan J. Pandit - - - - 2020-10-05 - Endless Duration + accepted + Harshvardhan J. Pandit 2022-06-15 - accepted - Duration that is (known or intended to be) open ended or without an end - + A form of documentation providing reaosns, explanations, or justifications - + + is applicable for + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + + Indicates the concept or information is applicable for specified context + accepted + 2024-04-13 - - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - 2020-10-05 - Harshvardhan J. Pandit - 2022-06-15 - - - - + + 2022-06-15 + Duration that has a fixed end date e.g. 2022-12-31 + + 2020-10-05 Harshvardhan J. Pandit - The duration or temporal limitation - Duration + + accepted - - accepted - 2022-02-09 - + Until Time Duration - 2019-04-05 - accepted - - - Indicates a purpose is restricted to the specified context(s) + has context + 2019-04-05 + + + accepted - - + + 2024-04-13 + Harshvardhan J. Pandit + + + + + accepted + + Indicates the necessity for specified context or criteria + has necessity + + + is before + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-03-02 + Indicates the specified concepts is 'before' this concept in some context - 2024-04-13 - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan accepted - is not applicable for - - Indicates the concept or information is not applicable for specified context - + + + has importance + accepted - has identifier - Indicates an identifier associated for identification or reference + + Harshvardhan J. Pandit + Indicates the importance for specified context or criteria + + 2024-04-13 + + + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake accepted - 2020-11-25 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + 2022-03-02 + + + Indicates the specified concepts is 'after' this concept in some context + is after - + - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - + Duration that takes place a fixed number of times e.g. 3 times + Harshvardhan J. Pandit + 2022-06-15 + + 2020-10-05 + Fixed Occurences Duration + accepted + + Harshvardhan J. Pandit - Duration that is indeterminate or cannot be determined - Indeterminate Duration - 2022-11-30 - accepted + 2022-06-15 + Temporal Duration + 2020-10-05 + Duration that has a fixed temporal duration e.g. 6 months + + + accepted + - - Indication of 'optional' or 'voluntary' - Optional + + Indicates a justification for specified concept or context + accepted + + + + Harshvardhan J. Pandit + 2022-06-15 + has justification + + - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-14 - + + 2023-08-24 + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + Applicability + accepted + + Harshvardhan J. Pandit + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves An indication of 'importance' within a context - 2022-02-09 Importance can be used to express importance, desirability, relevance, or significance as a context. - accepted - Importance - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - Indication of 'primary' or 'main' or 'core' importance - + 2022-02-09 + accepted - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-10 - Primary Importance - - - Indicates the concept or information is applicable for specified context - 2024-04-13 - is applicable for - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + has identifier accepted - - - - - - - has applicability - accepted - 2023-08-24 - - - Harshvardhan J. Pandit - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + 2020-11-25 + Indicates an identifier associated for identification or reference - - - - Indicates an outcome of specified concept or context - Harshvardhan J. Pandit - has outcome - - 2022-05-18 + + Necessity + Necessity can be used to express need, essentiality, requirement, or compulsion. + + accepted + 2022-02-12 + + + An indication of 'necessity' within a context + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + 2022-06-15 + accepted + Scope - Harshvardhan J. Pandit - Temporal Duration + Indication of the extent or range or boundaries associated with(in) a context - - Duration that has a fixed temporal duration e.g. 6 months - 2020-10-05 - - - accepted - 2020-10-05 Harshvardhan J. Pandit - 2022-06-15 - Duration that takes place until a specific event occurs e.g. Account Closure + + + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - - Until Event Duration - - + 2019-04-05 + Context + Contextually relevant information + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2022-06-15 accepted - + + 2023-08-24 - Harshvardhan J. Pandit - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + accepted + Concept indicating the information or context is applicable but information is not yet available + Not Available + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + - Applicability - + Harshvardhan J. Pandit + + diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index e3be55009..52c145c4c 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,19 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,7 +45,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51,15 +56,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -69,7 +81,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,34 +101,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -120,7 +139,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,26 +159,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" + "@value": "Singular Frequency" } ] }, @@ -220,11 +245,10 @@ ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -248,6 +272,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -256,13 +285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -273,16 +302,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -292,7 +321,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,13 +343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -325,36 +360,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -371,7 +395,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -382,25 +406,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -418,32 +432,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" + "@value": "Justification" } ] }, @@ -504,28 +523,25 @@ ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#isApplicableFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Scope" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,42 +549,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -584,12 +601,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -597,7 +608,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -608,13 +619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -625,15 +636,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { @@ -643,12 +655,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,12 +663,7 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -669,13 +671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -686,132 +688,189 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#isNotApplicableFor", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Simon Steyskal" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Rob Brennan" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "Indicates the concept or information is not applicable for specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Javier Fernández" - }, + "@language": "en", + "@value": "is not applicable for" + } + ], + "https://schema.org/rangeIncludes": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv#Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" + ], + "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Frequency where occurences are continous" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Continous Frequency" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#Justification" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates a justification for specified concept or context" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#context-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has justification" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#hasApplicability", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://purl.org/dc/terms/contributor": [ @@ -822,7 +881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -839,7 +898,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -850,17 +909,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "has applicability" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Applicability" } ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -873,7 +932,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,7 +967,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -911,48 +978,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#UnknownApplicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -966,44 +1011,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Unknown Applicability" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Duration" + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#Applicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1011,50 +1062,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Applicability" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1071,7 +1133,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1082,12 +1144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1100,13 +1162,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1116,7 +1172,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1127,13 +1183,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1144,15 +1200,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { @@ -1162,7 +1219,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1170,11 +1227,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1183,13 +1235,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1200,31 +1252,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Optional" } + ] + }, + { + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1251,7 +1343,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1262,26 +1354,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1289,6 +1392,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1297,13 +1405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1314,26 +1422,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1347,41 +1454,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1391,7 +1491,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1405,57 +1505,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "has scope" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1471,13 +1559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1488,16 +1576,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1521,6 +1608,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1529,13 +1621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1546,36 +1638,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1592,48 +1684,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Frequency" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1641,56 +1731,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1706,13 +1791,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1723,16 +1808,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Indeterminate Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv#hasImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1742,7 +1837,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1756,37 +1851,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" + "@value": "has importance" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1800,7 +1889,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1822,7 +1911,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1833,132 +1922,138 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Scope" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "has scope" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Scope" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#hasIdentifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "has identifier" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv#context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1975,7 +2070,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1986,21 +2081,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "has context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { @@ -2010,7 +2105,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2026,13 +2121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2043,15 +2138,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#NotAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { @@ -2061,7 +2157,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2069,11 +2165,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2082,13 +2173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2099,62 +2190,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "Not Available" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "is after" + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#NotApplicable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { @@ -2164,13 +2215,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2186,13 +2231,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2203,88 +2248,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Not Applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Singular Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isNotApplicableFor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2301,42 +2300,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" + "@value": "Context" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Scope" + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2352,13 +2358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2369,14 +2375,8 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Sporadic Frequency" } ] - }, - { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index 4bc22acd4..d1e273ffc 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -9,74 +9,32 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - + has scope + Indicates the scope of specified concept or context + + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - is not applicable for - Indicates the concept or information is not applicable for specified context - - - 2024-04-13 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Simon Steyskal - Rob Brennan - Harshvardhan J. Pandit - Elmar Kiesling - Axel Polleres - Javier Fernández - Julian Flake - Beatriz Esteves - Fajar Ekaputra - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# - @@ -91,30 +49,40 @@ - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit - - + + + + is applicable for + Indicates the concept or information is applicable for specified context + + + 2024-04-13 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + - + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - - + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + 2022-06-15 2020-10-05 accepted @@ -122,73 +90,70 @@ - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. + Necessity + An indication of 'necessity' within a context - 2022-02-16 + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - + + - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + - + + - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted Harshvardhan J. Pandit - + - - + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - - 2023-08-24 + + Scope + Indication of the extent or range or boundaries associated with(in) a context + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + @@ -204,19 +169,6 @@ - - - - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - @@ -230,41 +182,59 @@ - + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + + + + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + Duration + The duration or temporal limitation + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit + + - + - + - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit @@ -278,9 +248,75 @@ This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. 2023-08-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit + + + + + + + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Mark Lizar + Fajar Ekaputra + Paul Ryan + Julian Flake + Simon Steyskal + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Elmar Kiesling + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + + + + + Not Applicable + Concept indicating the information or context is not applicable + + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + 2023-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + @@ -293,67 +329,67 @@ - + + - - Duration - The duration or temporal limitation - - - 2022-02-09 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - - 2022-06-15 - 2020-10-05 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 + is not applicable for + Indicates the concept or information is not applicable for specified context + + + 2024-04-13 accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - - Often Frequency - Frequency where occurences are often or frequent, but not continous - + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 2020-10-05 accepted @@ -361,81 +397,80 @@ - + - has importance - Indicates the importance for specified context or criteria - - - 2024-04-13 + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - - Not Applicable - Concept indicating the information or context is not applicable - - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. - 2023-08-24 + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - + Justification + A form of documentation providing reaosns, explanations, or justifications + + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit @@ -452,11 +487,11 @@ - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 @@ -466,81 +501,42 @@ - - - - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - + - Justification - A form of documentation providing reaosns, explanations, or justifications - - - 2022-06-15 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted Harshvardhan J. Pandit - + - is applicable for - Indicates the concept or information is applicable for specified context - - + has importance + Indicates the importance for specified context or criteria + + 2024-04-13 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - - - - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - - - - - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake @@ -558,19 +554,23 @@ - + - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 + + Often Frequency + Frequency where occurences are often or frequent, but not continous + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit + + + diff --git a/dpv/modules/entities-owl.html b/dpv/modules/entities-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/entities-owl.html +++ b/dpv/modules/entities-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/entities-owl.jsonld b/dpv/modules/entities-owl.jsonld index cdf540da8..9391bada0 100644 --- a/dpv/modules/entities-owl.jsonld +++ b/dpv/modules/entities-owl.jsonld @@ -1,19 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21,11 +26,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35,138 +35,137 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has name" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasContact", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has contact" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Entity", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -178,41 +177,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -220,11 +214,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -234,28 +223,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" + "@value": "has address" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -290,13 +274,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has contact" } ], "https://schema.org/domainIncludes": [ @@ -306,26 +290,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#hasEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,11 +316,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -347,41 +325,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,142 +392,117 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" + "@value": "has representative" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "is subsidiary of" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -560,36 +524,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "is representative for" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntity", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -599,7 +558,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,6 +566,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -616,24 +580,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Legal Entity" } ] }, @@ -684,20 +637,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -707,17 +650,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -729,40 +672,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -771,11 +699,22 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -785,18 +724,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Representative" } ] }, @@ -901,5 +835,71 @@ "@id": "https://w3id.org/dpv/owl#Entity" } ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates this entity has the specified entity as its subsidiary" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has subsidiary" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities-owl.owl b/dpv/modules/entities-owl.owl index 5e0977dbe..2abb32553 100644 --- a/dpv/modules/entities-owl.owl +++ b/dpv/modules/entities-owl.owl @@ -9,214 +9,214 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Specifies the indicated entity is responsible within some context - accepted - - - 2022-03-02 - Harshvardhan J. Pandit - has responsible entity - - - - - - - - - Harshvardhan J. Pandit - parent property for controller, processor, data subject, authority, etc.? - - - Indicates inclusion or applicability of an entity to some concept - has entity - accepted - 2022-02-09 - - - - - has contact - - - - Specifies contact details of a legal entity such as phone or email - accepted - 2020-11-04 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - + Beatriz Esteves + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - Georg P. Krog - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Representative - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + + Specifies name of a legal entity + + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has name + + + 2020-11-04 + accepted + + + 2022-02-02 + accepted - accepted - 2020-11-04 - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - A representative of a legal entity + Harshvardhan J. Pandit + Entity + + A human or non-human 'thing' that constitutes as an entity - Harshvardhan J. Pandit accepted - 2022-11-09 - Indicates the entity is a representative for specified entity - - + - - is representative for + + Indicates the entity is a representative for specified entity + Harshvardhan J. Pandit + 2022-11-09 + + - - Specifies name of a legal entity + + has contact + 2020-11-04 + accepted + + + Specifies contact details of a legal entity such as phone or email + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + + + Harshvardhan J. Pandit + + + + parent property for controller, processor, data subject, authority, etc.? accepted - 2020-11-04 + has entity + Indicates inclusion or applicability of an entity to some concept + 2022-02-09 + - - has name + + + Parent Legal Entity + + accepted + A legal entity that has one or more subsidiary entities operating under it + + + Harshvardhan J. Pandit, Georg P. Krog + + 2024-04-14 + accepted - 2020-11-04 + + has representative + - Specifies representative of the legal entity - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - has representative + - - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + 2020-11-04 - - Indicates this entity has the specified entity as its subsidiary - + + + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + A representative of a legal entity + 2020-11-04 accepted - + Representative + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + - - - - has subsidiary - 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - - - Specifies address of a legal entity such as street address or pin code - + 2020-11-04 + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has address accepted + Specifies address of a legal entity such as street address or pin code - has address - 2020-11-04 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - 2022-02-02 + + accepted - Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity - - Entity + Legal Entity + + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - accepted + Harshvardhan J. Pandit + 2019-04-05 - - A legal entity that has one or more subsidiary entities operating under it - - - - Parent Legal Entity + + + + + has subsidiary accepted - 2024-04-14 Harshvardhan J. Pandit, Georg P. Krog - - - - + Indicates this entity has the specified entity as its subsidiary + - - - accepted - Subsidiary Legal Entity + 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - A legal entity that operates as a subsidiary of another legal entity + + - - Harshvardhan J. Pandit, Georg P. Krog + Indicates this entity is the subsidiary of the specified entity - Indicates this entity is the subsidiary of the specified entity - - accepted - - + accepted + + 2024-04-14 + + Harshvardhan J. Pandit, Georg P. Krog is subsidiary of + - - accepted - - A human + Harshvardhan J. Pandit Natural Person + accepted 2022-02-09 + + A human - - Legal Entity + + accepted - Harshvardhan J. Pandit - - 2019-04-05 - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - + A legal entity that operates as a subsidiary of another legal entity + 2024-04-14 + Harshvardhan J. Pandit, Georg P. Krog + + Subsidiary Legal Entity + + + + + + accepted + Specifies the indicated entity is responsible within some context + + has responsible entity + + 2022-03-02 + + Harshvardhan J. Pandit diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index fd7698c5d..a49e6d419 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,29 +1,19 @@ [ { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31,9 +21,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44,52 +34,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -107,9 +77,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -120,39 +90,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -187,7 +147,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -198,7 +158,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has contact" } ], "https://schema.org/domainIncludes": [ @@ -208,97 +168,93 @@ ] }, { - "@id": "https://w3id.org/dpv#hasSubsidiary", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has subsidiary" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -308,7 +264,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,47 +286,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#ParentLegalEntity", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,123 +328,97 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "has name" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#Entity" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAddress", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#entities-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has address" } ], - "https://schema.org/version": [ + "https://schema.org/domainIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Entity" } ] }, + { + "@id": "https://w3id.org/dpv#entities-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ @@ -567,7 +496,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -585,7 +514,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,26 +522,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -623,7 +542,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "https://schema.org/rangeIncludes": [ @@ -633,25 +558,30 @@ ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#isSubsidiaryOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -659,16 +589,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -679,35 +619,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "is subsidiary of" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -715,16 +665,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -735,30 +695,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has subsidiary" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ParentLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,7 +739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -779,13 +750,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -796,16 +767,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Parent Legal Entity" } ] }, - { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#Representative", "@type": [ @@ -869,7 +834,7 @@ ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -882,7 +847,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -909,7 +874,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -920,25 +885,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -946,9 +921,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -959,32 +934,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -994,17 +984,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-02" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0027" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,21 +1003,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] } diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index 5f14021c0..8fad1f0fb 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -9,33 +9,51 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it - - - 2024-04-14 + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - has subsidiary - Indicates this entity has the specified entity as its subsidiary - - - - + is representative for + Indicates the entity is a representative for specified entity + + + + - 2024-04-14 + 2022-11-09 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + + + + + + + has representative + Specifies representative of the legal entity + + + + + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves @@ -51,48 +69,50 @@ - + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + Natural Person + A human - 2019-04-05 + 2022-02-09 accepted Harshvardhan J. Pandit - + - has responsible entity - Specifies the indicated entity is responsible within some context - - + is subsidiary of + Indicates this entity is the subsidiary of the specified entity + + + + - 2022-03-02 + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - is representative for - Indicates the entity is a representative for specified entity - - - - + has subsidiary + Indicates this entity has the specified entity as its subsidiary + + + + - 2022-11-09 + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog @@ -107,10 +127,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan Georg P. Krog - Beatriz Esteves + Paul Ryan dpv https://w3id.org/dpv# @@ -128,41 +148,11 @@ - - - - Natural Person - A human - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - is subsidiary of - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2024-04-14 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - + - has name - Specifies name of a legal entity + has address + Specifies address of a legal entity such as street address or pin code 2020-11-04 @@ -171,42 +161,40 @@ - + - has entity - Indicates inclusion or applicability of an entity to some concept + has responsible entity + Specifies the indicated entity is responsible within some context - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + 2022-03-02 accepted Harshvardhan J. Pandit - - + - has representative - Specifies representative of the legal entity - - - - - - + + Representative + A representative of a legal entity + + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + - + - has address - Specifies address of a legal entity such as street address or pin code + has name + Specifies name of a legal entity 2020-11-04 @@ -215,17 +203,16 @@ - + - Representative - A representative of a legal entity - - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit @@ -242,10 +229,23 @@ - + - + + + + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it + + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + diff --git a/dpv/modules/entities_authority-owl.jsonld b/dpv/modules/entities_authority-owl.jsonld index 820101a1d..a78705b97 100644 --- a/dpv/modules/entities_authority-owl.jsonld +++ b/dpv/modules/entities_authority-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Authority" } ] }, @@ -97,58 +97,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuthority", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -189,13 +138,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Regional Authority" } ] }, @@ -220,10 +169,10 @@ "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -287,6 +236,57 @@ } ] }, + { + "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ] + }, { "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ @@ -340,26 +340,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -381,31 +375,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#NationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -415,7 +415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -427,13 +427,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "National Authority" } ] } diff --git a/dpv/modules/entities_authority-owl.owl b/dpv/modules/entities_authority-owl.owl index 29c800bf7..ad9599161 100644 --- a/dpv/modules/entities_authority-owl.owl +++ b/dpv/modules/entities_authority-owl.owl @@ -9,106 +9,106 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - An authority with the power to create or enforce laws, or determine their compliance. - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - 2020-11-04 - - - - accepted - - Authority - http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# + https://w3id.org/dpv Georg P. Krog - Harshvardhan J. Pandit Paul Ryan - Harshvardhan J. Pandit + Harshvardhan J. Pandit 2 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + dpv + https://w3id.org/dpv# 2022-08-18 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. Data Privacy Vocabulary (DPV) - https://w3id.org/dpv 2024-01-01 - dpv + + Harshvardhan J. Pandit accepted - - 2022-02-02 - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - Supra-National Authority - Harshvardhan J. Pandit + Supra-National Authority + + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - (ADMS controlled vocabulary,http://purl.org/adms) - - - accepted - An authority tasked with overseeing legal compliance for a nation Harshvardhan J. Pandit - 2022-02-02 - - National Authority (ADMS controlled vocabulary,http://purl.org/adms) - - - + 2022-02-02 - Harshvardhan J. Pandit, Georg P. Krog + accepted + 2022-01-19 + Harshvardhan J. Pandit, Georg P. Krog Indicates area, scope, or applicability of an Authority - - accepted + + is authority for - - 2022-01-19 + Regional Authority + An authority tasked with overseeing legal compliance for a region + 2022-02-02 accepted - Harshvardhan J. Pandit - An authority tasked with overseeing legal compliance for a region + (ADMS controlled vocabulary,http://purl.org/adms) - Regional Authority + Harshvardhan J. Pandit + + + + + (ADMS controlled vocabulary,http://purl.org/adms) + National Authority 2022-02-02 + + An authority tasked with overseeing legal compliance for a nation + accepted + Harshvardhan J. Pandit - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - accepted - Data Protection Authority - 2020-11-04 An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - + Data Protection Authority + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + accepted + + 2020-11-04 - has authority - Indicates applicability of authority for a jurisdiction - + accepted - + + Indicates applicability of authority for a jurisdiction 2022-01-19 + Harshvardhan J. Pandit, Georg P. Krog + + has authority + + + + + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + An authority with the power to create or enforce laws, or determine their compliance. + Authority diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index 118316570..655a4f8d1 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,25 +1,25 @@ [ { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40,13 +40,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -57,72 +57,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-properties", + "@id": "https://w3id.org/dpv#entities-authority-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, - { - "@id": "https://w3id.org/dpv#hasAuthority", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-authority-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ] - }, { "@id": "https://w3id.org/dpv", "@type": [ @@ -141,10 +85,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -266,7 +210,69 @@ ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-authority-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-authority-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -312,7 +318,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -323,12 +329,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -351,7 +357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,13 +368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -379,17 +385,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Authority" } @@ -419,7 +425,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -430,36 +436,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has authority" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -467,37 +472,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] } diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index f55b2d055..7b3e4f15b 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -9,6 +9,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + @@ -22,38 +36,32 @@ - + + + + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - dpv - https://w3id.org/dpv# - @@ -67,11 +75,11 @@ - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + National Authority + An authority tasked with overseeing legal compliance for a nation (ADMS controlled vocabulary,http://purl.org/adms) @@ -81,11 +89,14 @@ - + + + + - National Authority - An authority tasked with overseeing legal compliance for a nation + Regional Authority + An authority tasked with overseeing legal compliance for a region (ADMS controlled vocabulary,http://purl.org/adms) @@ -95,34 +106,23 @@ - - - - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - - - - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + dpv + https://w3id.org/dpv# diff --git a/dpv/modules/entities_datasubject-owl.jsonld b/dpv/modules/entities_datasubject-owl.jsonld index f655881eb..a7a00d2e4 100644 --- a/dpv/modules/entities_datasubject-owl.jsonld +++ b/dpv/modules/entities_datasubject-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -83,18 +83,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -130,24 +130,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Citizen", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -155,13 +149,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,32 +177,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,7 +212,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -230,32 +224,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/owl#User", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -277,18 +271,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -296,13 +290,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -324,18 +318,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -343,13 +337,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,7 +353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -371,18 +365,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -390,13 +384,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -418,42 +412,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Subscriber" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,9 +451,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -475,37 +465,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -527,21 +512,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#Subscriber", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -574,38 +559,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Customer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -613,9 +602,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -627,38 +616,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,24 +668,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -733,124 +715,127 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Bud Bruegger" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" + "@language": "en", + "@value": "Data subjects that consume goods or services for direct use" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Consumer" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Indicates association with Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has data subject" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -886,32 +871,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,21 +918,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/owl#Visitor", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -980,18 +965,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -999,13 +984,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1015,7 +1000,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,18 +1012,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -1074,13 +1059,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Member" } ] }, @@ -1132,31 +1117,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1164,9 +1139,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1178,37 +1153,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1218,7 +1199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1230,126 +1211,150 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@value": "Bud Bruegger" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Client" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Adult", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Adult" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "https://w3id.org/dpv/owl#Child", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1371,18 +1376,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1390,13 +1401,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1418,43 +1429,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1464,7 +1470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1476,19 +1482,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Visitor" } ] } diff --git a/dpv/modules/entities_datasubject-owl.owl b/dpv/modules/entities_datasubject-owl.owl index e2d96fcaa..b05ef86f7 100644 --- a/dpv/modules/entities_datasubject-owl.owl +++ b/dpv/modules/entities_datasubject-owl.owl @@ -9,376 +9,376 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + note: for B2B relations where customers are organisations, this concept only applies for data subjects - - - - - 2019-04-04 - - Indicates association with Data Subject + Data subjects that purchase goods or services + 2022-04-06 accepted - has data subject + Customer + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - + + - Data subjects that consume goods or services for direct use accepted - Consumer + Data subjects that apply for jobs or employments + 2022-04-06 + Job Applicant Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - accepted - + - Customer - note: for B2B relations where customers are organisations, this concept only applies for data subjects - Data subjects that purchase goods or services + Data subjects that are not citizens (for a jurisdiction) + Non-Citizen 2022-04-06 + accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Bud Bruegger - Axel Polleres - Beatriz Esteves - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Mark Lizar - Javier Fernández - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - - - - 2022-04-06 - Data subjects that are clients or recipients of services - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - + + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + accepted + - Client - accepted - + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + Harshvardhan J. Pandit + Child + 2020-11-25 + 2022-06-22 + - + + 2022-06-15 + Elderly Data Subject accepted - Data subjects that are asylum seekers - 2022-06-15 - - Asylum Seeker Georg P. Krog + Data subjects that are considered elderly (i.e. based on age) + - - 2022-03-30 + accepted - - A natural person that is not a child i.e. has attained some legally specified age of adulthood - + - Adult + Georg P. Krog + Parent(s) of data subjects such as children + 2022-08-03 + Parent(s) of Data Subject - - 2019-04-05 - The individual (or category of individuals) whose personal data is being processed - - 2020-11-04 + + Immigrant + 2022-04-06 accepted - - Axel Polleres, Javier Fernández - Data Subject - - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - Data subjects that are temporary visitors - Visitor + Data subjects that are immigrants (for a jurisdiction) - accepted - + + - Student - Data subjects that are students + Subscriber + note: subscriber can be customer or consumer + Data subjects that subscribe to service(s) + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - - - + + - Guardian(s) of data subjects such as children - Guardian(s) of Data Subject - Georg P. Krog - accepted - - 2022-08-03 - - - - 2022-04-06 - Data subjects that are employees Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - + Data subjects that are temporary visitors + Visitor + 2022-04-06 accepted - Employee - + + Bud Bruegger + Paul Ryan + Julian Flake + Javier Fernández + Beatriz Esteves + Mark Lizar + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + https://w3id.org/dpv# + Harshvardhan J. Pandit + 2 + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + 2022-06-15 accepted - - 2022-04-06 - Data subjects that are tourists i.e. not citizens and not immigrants - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that are considered mentally vulnerable - Tourist - - - + Georg P. Krog + Mentally Vulnerable Data Subject - note: subscriber can be customer or consumer - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - Subscriber + + + + Data subjects that are asylum seekers + 2022-06-15 - Data subjects that subscribe to service(s) - + Asylum Seeker + accepted + Georg P. Krog + + - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves Data subjects that are applicants in some context - Applicant + 2022-04-06 accepted + Applicant + - - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + + + - Job Applicant - - - - Data subjects that apply for jobs or employments - + has data subject + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + 2020-11-04 + 2019-04-04 + Indicates association with Data Subject + accepted - Patient - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves 2022-04-06 - + accepted - 2022-06-21 - - has relation with data subject - + + 2022-06-21 + + has relation with data subject Indicates the relation between specified Entity and Data Subject Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - - + + Data subjects that participate in some context such as volunteers in a function + - Data subjects that are citizens (for a jurisdiction) - Citizen - 2022-04-06 Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - accepted + Participant + 2022-04-06 + accepted - - - 2022-06-15 + - Georg P. Krog - Elderly Data Subject - accepted - Data subjects that are considered elderly (i.e. based on age) - - - - - - - Non-Citizen + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - Data subjects that are not citizens (for a jurisdiction) + Student + Data subjects that are students - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + 2022-04-06 + Data subjects that are tourists i.e. not citizens and not immigrants accepted + Tourist - 2022-04-06 - - Mentally Vulnerable Data Subject - + + - Data subjects that are considered mentally vulnerable - 2022-06-15 + + 2022-03-30 Georg P. Krog + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Adult accepted + + + - + User + + + + Data subjects that use service(s) + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - 2022-08-03 + + Georg P. Krog + Guardian(s) of data subjects such as children + 2022-08-03 - Parent(s) of Data Subject - Parent(s) of data subjects such as children - Georg P. Krog accepted + Guardian(s) of Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - accepted - 2020-11-04 - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Vulnerable Data Subject + accepted + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + 2020-11-04 - + - Member - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - Data subjects that are members of a group, organisation, or other collectives + Citizen + Data subjects that are citizens (for a jurisdiction) + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - + + Data subjects that are members of a group, organisation, or other collectives + 2022-04-06 + Member - User - Data subjects that use service(s) accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + - - Child + - Harshvardhan J. Pandit - 2022-06-22 - 2020-11-25 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - accepted - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that consume goods or services for direct use + Consumer - + + + + 2020-11-04 + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + The individual (or category of individuals) whose personal data is being processed + 2019-04-05 + Data Subject + + Axel Polleres, Javier Fernández + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + accepted + + - accepted 2022-04-06 - Data subjects that are immigrants (for a jurisdiction) + accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Immigrant + Data subjects that are clients or recipients of services + + Client + + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + 2022-04-06 + Data subjects that are employees + accepted + + Employee diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index f11760643..cf73af01c 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,37 +47,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,11 +74,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -98,13 +82,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -115,18 +99,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -134,13 +112,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -162,7 +140,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -173,12 +151,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -186,13 +170,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,7 +198,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -225,30 +209,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -256,11 +236,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -269,34 +244,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -304,13 +274,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,7 +302,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -343,12 +313,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -384,7 +360,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -395,12 +371,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -408,13 +384,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,13 +406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -447,12 +423,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -460,13 +436,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -488,7 +464,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -499,18 +475,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -546,7 +516,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -557,12 +527,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -570,13 +540,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,13 +562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -609,12 +579,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -650,7 +620,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -661,26 +631,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,6 +668,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -696,43 +681,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -740,6 +734,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -748,127 +747,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -876,13 +834,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -904,7 +862,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -915,42 +873,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Member", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -958,11 +900,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -971,34 +908,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1006,13 +944,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1034,7 +972,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1045,12 +983,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1058,13 +996,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,13 +1018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1097,12 +1035,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1138,7 +1076,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1149,24 +1087,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1202,7 +1128,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1213,12 +1139,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1226,13 +1152,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,7 +1186,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1265,78 +1197,141 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Participant" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1344,6 +1339,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1352,13 +1352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1369,12 +1369,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1410,7 +1416,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1421,12 +1427,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1462,7 +1474,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1473,12 +1485,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1486,19 +1498,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1520,7 +1526,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1531,18 +1537,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1578,7 +1578,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1589,18 +1589,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1608,13 +1602,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1636,7 +1630,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1647,7 +1641,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] } diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index 916df4a09..d2aa51427 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -9,20 +9,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Customer - Data subjects that purchase goods or services - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - @@ -39,78 +25,53 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Bud Bruegger - Paul Ryan - Axel Polleres - Harshvardhan J. Pandit - Julian Flake - Javier Fernández - Beatriz Esteves - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + + - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Member - Data subjects that are members of a group, organisation, or other collectives - + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children 2022-08-03 accepted @@ -118,25 +79,25 @@ - + - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children + Citizen + Data subjects that are citizens (for a jurisdiction) - 2022-08-03 + 2022-04-06 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Visitor - Data subjects that are temporary visitors + Job Applicant + Data subjects that apply for jobs or employments 2022-04-06 accepted @@ -144,40 +105,39 @@ - - + - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 + + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Student + Data subjects that are students 2022-04-06 accepted @@ -198,29 +158,16 @@ - - - - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 - accepted - Georg P. Krog - - - - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + Applicant + Data subjects that are applicants in some context + + 2022-04-06 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves @@ -237,25 +184,25 @@ - + - Student - Data subjects that are students + Parent(s) of Data Subject + Parent(s) of data subjects such as children - 2022-04-06 + 2022-08-03 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted @@ -263,70 +210,92 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Mark Lizar + Paul Ryan + Bud Bruegger + Julian Flake + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + - Participant - Data subjects that participate in some context such as volunteers in a function + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - 2022-04-06 + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - - - - - + - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 + + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Applicant - Data subjects that are applicants in some context + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 + Member + Data subjects that are members of a group, organisation, or other collectives + + 2022-04-06 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Consumer - Data subjects that consume goods or services for direct use + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted @@ -334,13 +303,13 @@ - + - Client - Data subjects that are clients or recipients of services - + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves @@ -360,12 +329,12 @@ - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted @@ -373,39 +342,67 @@ - + + + + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog - + - Subscriber - Data subjects that subscribe to service(s) + Immigrant + Data subjects that are immigrants (for a jurisdiction) - note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Job Applicant - Data subjects that apply for jobs or employments + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 + accepted + Georg P. Krog + + + + + + + + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted @@ -416,4 +413,7 @@ + + + diff --git a/dpv/modules/entities_legalrole-owl.jsonld b/dpv/modules/entities_legalrole-owl.jsonld index f718abe4d..a81a2e8c1 100644 --- a/dpv/modules/entities_legalrole-owl.jsonld +++ b/dpv/modules/entities_legalrole-owl.jsonld @@ -1,24 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,9 +21,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40,36 +35,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -79,7 +89,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -91,47 +101,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@language": "en", + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,9 +151,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -153,41 +165,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,42 +228,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Entities that receive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataController", + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,9 +278,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -266,41 +292,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Data Importer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,9 +336,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,147 +350,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/owl#DataImporter" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "David Hickey" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has data importer" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,9 +438,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasDataController" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -484,53 +452,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -538,9 +501,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,63 +515,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "has recipient" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor." + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#DataExporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,43 +572,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#hasDataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataExporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -674,9 +615,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -688,43 +629,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,9 +671,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -746,25 +685,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://purl.org/dc/terms/contributor": [ @@ -797,47 +741,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has recipient data controller" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,7 +780,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -859,37 +792,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Joint Data Controllers" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -897,9 +835,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -911,24 +849,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -941,7 +878,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,7 +899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -963,36 +911,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" - } + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1000,9 +943,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1014,41 +957,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "Data Sub-Processor" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,7 +1007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1070,53 +1019,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1126,7 +1068,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1138,94 +1080,147 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has joint data controllers" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataExporter", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Rob Brennan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,9 +1228,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1247,42 +1242,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1292,7 +1291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1304,46 +1303,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1365,23 +1370,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "has data controller" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#DataController" } ] } diff --git a/dpv/modules/entities_legalrole-owl.owl b/dpv/modules/entities_legalrole-owl.owl index 65bf61e73..ea14b7352 100644 --- a/dpv/modules/entities_legalrole-owl.owl +++ b/dpv/modules/entities_legalrole-owl.owl @@ -9,322 +9,322 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Georg P. Krog, Harshvardhan J. Pandit - A group of Data Controllers that jointly determine the purposes and means of processing - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 - accepted - - Joint Data Controllers + - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Bud Bruegger - Axel Polleres - Paul Ryan - Harshvardhan J. Pandit - Mark Lizar - Javier Fernández - Rob Brennan - David Hickey - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - - - - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - Data Processor + Data Protection Officer accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - 2019-06-04 + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + 2021-12-08 + 2020-11-04 - - - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 + has data exporter + + accepted + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + Specifices an associated data protection officer accepted - 2022-02-09 + + 2022-03-02 - has recipient third party - - + + Paul Ryan, Rob Brennan + + has data protection officer + - accepted + + + Data Sub-Processor 2020-11-25 + A 'sub-processor' is a processor engaged by another processor Harshvardhan J. Pandit A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - + accepted + + 2024-04-20 + Indicates the entity that provides the associated service + + accepted - - has service provider - accepted + has service provider - Harshvardhan J. Pandit - Indicates the entity that provides the associated service - - 2019-06-04 - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - accepted - Harshvardhan J. Pandit - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - Third Party - - - 2019-04-05 - - 2020-11-04 - - - - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - Axel Polleres, Javier Fernández - - - Data Controller - accepted - - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - 2022-02-09 - - - + Harshvardhan J. Pandit + Third Party + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + accepted - - has recipient data controller + 2019-06-04 + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + - - + Indicates the entity that consumes or receives the associated service 2024-04-20 + has service consumer + accepted + - has service consumer - Indicates the entity that consumes or receives the associated service - - accepted - + Harshvardhan J. Pandit + - - - + accepted - - Specifices an associated data protection officer - 2022-03-02 - + + + 2020-11-04 + + + 2019-04-05 + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + Data Controller - has data protection officer - Paul Ryan, Rob Brennan - + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + Axel Polleres, Javier Fernández - - - - 2022-02-09 - + + Service Consumer accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + - Indicates inclusion or applicability of a Joint Data Controller - - has joint data controllers - + Harshvardhan J. Pandit + 2024-04-20 + + The entity that consumes or receives the service - - + + Bud Bruegger + Paul Ryan + Javier Fernández + David Hickey + Mark Lizar + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + https://w3id.org/dpv# + Harshvardhan J. Pandit + 2 + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + has data processor 2022-02-09 - has data importer - - + Indiciates inclusion or applicability of a Data Processor + accepted + - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - accepted - - - - - Data Protection Officer - - 2020-11-04 - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2021-12-08 - accepted - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - Georg P. Krog, Paul Ryan + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - 2021-09-08 - accepted - - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - An entity that 'imports' data where importing is considered a form of data transfer + + spl:AnyRecipient + + 2019-04-05 + + Recipient - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Data Importer + Axel Polleres, Javier Fernández + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + accepted + 2023-12-10 + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + Entities that receive data - + accepted + has recipient + + (SPECIAL Project,https://specialprivacy.ercim.eu/) - - accepted - has recipient - 2020-11-04 + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger Indicates Recipient of Data - (SPECIAL Project,https://specialprivacy.ercim.eu/) 2019-04-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2020-11-04 - - 2021-09-08 - accepted - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - An entity that 'exports' data where exporting is considered a form of data transfer - - + - Data Exporter - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - - - Service Consumer - The entity that consumes or receives the service - - + + Harshvardhan J. Pandit 2024-04-20 + Service Provider + The entity that provides a service accepted - Harshvardhan J. Pandit - has data controller Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + has data controller - 2020-11-04 - - accepted 2019-04-04 + accepted + 2020-11-04 + + Indicates association with Data Controller + - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + has joint data controllers accepted 2022-02-09 - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - has data exporter - - + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + Indicates inclusion or applicability of a Joint Data Controller - - accepted + + Data Exporter + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - Service Provider - Harshvardhan J. Pandit + 2021-09-08 + An entity that 'exports' data where exporting is considered a form of data transfer - The entity that provides a service - 2024-04-20 + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + Data Processor + + accepted + 2019-06-04 + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + Harshvardhan J. Pandit + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - - Axel Polleres, Javier Fernández - Recipient - - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - Entities that receive data + + + + 2022-02-09 + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + has recipient data controller accepted - 2019-04-05 - - 2023-12-10 + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + + + + Data Importer - spl:AnyRecipient + + accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + An entity that 'imports' data where importing is considered a form of data transfer + + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 - - + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + accepted + has data importer + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + 2022-02-09 + + + 2022-02-09 - - has data processor + accepted + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + has recipient third party + + + + + A group of Data Controllers that jointly determine the purposes and means of processing + Georg P. Krog, Harshvardhan J. Pandit + Joint Data Controllers + + + + + 2022-02-02 + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) accepted - 2022-02-09 - Indiciates inclusion or applicability of a Data Processor diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index e14fe9208..289e1e042 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,29 +1,87 @@ [ { - "@id": "https://w3id.org/dpv#hasServiceProvider", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataController" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Joint Data Controllers" } ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataExporter", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31,9 +89,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44,57 +102,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" + "@value": "Data Exporter" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasServiceConsumer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#ServiceConsumer" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,7 +163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,13 +174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -132,35 +191,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,7 +240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -181,13 +251,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -198,30 +268,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has data protection officer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -231,7 +301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -242,13 +312,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -259,43 +329,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -303,9 +372,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -316,59 +385,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#hasServiceProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Service" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@id": "https://w3id.org/dpv#ServiceProvider" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,9 +443,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,29 +456,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -424,7 +501,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,7 +517,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -445,13 +528,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -462,37 +545,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -500,9 +576,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -513,151 +589,125 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/examples#E0011" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Recipient" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Recipient" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#DataImporter" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,7 +717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,13 +728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -695,12 +745,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has data importer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#DataImporter" } ] }, @@ -790,70 +840,14 @@ ] }, { - "@id": "https://w3id.org/dpv#ServiceConsumer", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The entity that consumes or receives the service" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service Consumer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#DataExporter" } ], "http://purl.org/dc/terms/contributor": [ @@ -874,7 +868,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -885,13 +879,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -902,56 +896,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has data exporter" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#ServiceProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -978,7 +946,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -989,31 +957,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvider", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,7 +991,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1034,13 +1002,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1051,107 +1019,134 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has service consumer" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,9 +1154,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1172,24 +1167,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, @@ -1260,25 +1260,20 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1287,14 +1282,28 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1305,52 +1314,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Data Controller" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataController" + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1360,7 +1382,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1371,13 +1393,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1388,47 +1410,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has recipient" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,9 +1453,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1449,52 +1466,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#ServiceConsumer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1502,9 +1509,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1515,53 +1522,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ThirdParty" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1569,9 +1570,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1582,30 +1583,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#ThirdParty" } ] } diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 5820576e8..c3999504a 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -9,6 +9,21 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + @@ -24,6 +39,24 @@ + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández + + + + + @@ -40,34 +73,36 @@ - - + - has data protection officer - Specifices an associated data protection officer - - - - - 2022-03-02 + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 accepted - Paul Ryan, Rob Brennan + Harshvardhan J. Pandit - + - + + - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + has service provider + Indicates the entity that provides the associated service + + + + + + + 2024-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + @@ -84,37 +119,33 @@ - + - has service consumer - Indicates the entity that consumes or receives the associated service - - - - - - - 2024-04-20 + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - has service provider - Indicates the entity that provides the associated service - - - - - - - 2024-04-20 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit @@ -129,74 +160,69 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Bud Bruegger + Javier Fernández + Mark Lizar Paul Ryan - Rob Brennan David Hickey - Axel Polleres + Bud Bruegger Harshvardhan J. Pandit - Javier Fernández - Mark Lizar Georg P. Krog + Axel Polleres + Rob Brennan dpv https://w3id.org/dpv# - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer + Service Consumer + The entity that consumes or receives the service - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + 2024-04-20 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - + - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - - 2022-02-09 + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + 2019-06-04 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - + - Recipient - Entities that receive data + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer - spl:AnyRecipient - Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - 2019-04-05 - 2023-12-10 + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Axel Polleres, Javier Fernández - + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + 2022-02-09 @@ -205,18 +231,17 @@ - + - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2019-06-04 + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit @@ -237,140 +262,115 @@ - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + Service Provider + The entity that provides a service - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 + 2024-04-20 accepted - Axel Polleres, Javier Fernández - - + Harshvardhan J. Pandit - + - Service Consumer - The entity that consumes or receives the service + Recipient + Entities that receive data - 2024-04-20 + spl:AnyRecipient + Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - - 2022-02-09 + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + 2020-11-04 + 2021-12-08 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan - + - + - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted Harshvardhan J. Pandit - + + + + - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - + has service consumer + Indicates the entity that consumes or receives the associated service + + + + - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Service Provider - The entity that provides a service - - 2024-04-20 accepted Harshvardhan J. Pandit - + - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 - accepted - Harshvardhan J. Pandit - - - - + + - - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2020-11-04 - 2021-12-08 + has data protection officer + Specifices an associated data protection officer + + + + + 2022-03-02 accepted - Georg P. Krog, Paul Ryan + Paul Ryan, Rob Brennan - - - - + diff --git a/dpv/modules/entities_organisation-owl.jsonld b/dpv/modules/entities_organisation-owl.jsonld index 338e0f183..eca3346c7 100644 --- a/dpv/modules/entities_organisation-owl.jsonld +++ b/dpv/modules/entities_organisation-owl.jsonld @@ -58,7 +58,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -105,59 +105,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Organisation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Industry Consortium" } ] }, @@ -231,16 +185,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -305,7 +259,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -321,16 +275,56 @@ "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,31 +346,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/modified": [ @@ -385,6 +379,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -404,18 +404,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -462,31 +462,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -498,7 +498,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -520,13 +520,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Non-Profit Organisation" } ] }, diff --git a/dpv/modules/entities_organisation-owl.owl b/dpv/modules/entities_organisation-owl.owl index adfeacbce..d0ea95838 100644 --- a/dpv/modules/entities_organisation-owl.owl +++ b/dpv/modules/entities_organisation-owl.owl @@ -8,136 +8,136 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2022-02-02 + + Non-Governmental Organisation + + 2020-10-05 (ADMS controlled vocabulary,http://purl.org/adms) + + An organisation not part of or independent from the government + Harshvardhan J. Pandit + 2022-02-02 accepted - Harshvardhan J. Pandit - 2020-10-05 - + + + A general term reflecting a company or a business or a group acting as a unit + Organisation + accepted + 2022-02-02 + + + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Harshvardhan J. Pandit http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - Georg P. Krog - Harshvardhan J. Pandit + https://w3id.org/dpv# Paul Ryan + Harshvardhan J. Pandit Julian Flake + Georg P. Krog + Data Privacy Vocabulary (DPV) + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - + - A general term reflecting a company or a business or a group acting as a unit + An organisation managed or part of government + + 2022-02-02 Harshvardhan J. Pandit - Organisation + + accepted + 2020-10-05 + Governmental Organisation + + + Industry Consortium + 2020-10-05 + (ADMS controlled vocabulary,http://purl.org/adms) + Harshvardhan J. Pandit + A consortium established and comprising on industry organisations + + accepted - - 2022-02-02 + 2022-02-02 + - accepted - For-Profit Organisation + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + Harshvardhan J. Pandit - 2020-10-05 - Harshvardhan J. Pandit - - An organisation that aims to achieve profit as its primary goal 2022-02-02 - - - Julian Flake, Georg P. Krog - 2020-10-05 - 2022-03-23 - International Organisation - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries accepted - + 2020-10-05 + + - - - A consortium established and comprising on industry organisations - Harshvardhan J. Pandit - 2020-10-05 + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + Julian Flake, Georg P. Krog - 2022-02-02 - (ADMS controlled vocabulary,http://purl.org/adms) - - accepted - Industry Consortium + 2020-10-05 + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + International Organisation - - + + 2022-02-02 - (ADMS controlled vocabulary,http://purl.org/adms) - accepted Harshvardhan J. Pandit - An organisation that does not aim to achieve profit as its primary goal - Non-Profit Organisation + Academic or Scientific Organisation + accepted 2020-10-05 + (ADMS controlled vocabulary,http://purl.org/adms) + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - + - Governmental Organisation - 2022-02-02 + Harshvardhan J. Pandit + 2022-02-02 + accepted 2020-10-05 - An organisation managed or part of government - Harshvardhan J. Pandit + (ADMS controlled vocabulary,http://purl.org/adms) + An organisation that does not aim to achieve profit as its primary goal + Non-Profit Organisation - Organisational Unit - 2022-03-23 - accepted - - Entity within an organisation that does not constitute as a separate legal entity Harshvardhan J. Pandit, Paul Ryan - - - - - - - 2022-02-02 - Non-Governmental Organisation - (ADMS controlled vocabulary,http://purl.org/adms) - Harshvardhan J. Pandit + Organisational Unit accepted - An organisation not part of or independent from the government - 2020-10-05 + Entity within an organisation that does not constitute as a separate legal entity + + 2022-03-23 diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index 00fe99bf2..e0b083ed0 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -52,7 +52,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -63,12 +63,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -84,12 +84,6 @@ "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -97,7 +91,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -108,13 +102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -125,37 +119,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -165,7 +147,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -176,13 +158,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -193,75 +175,102 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Organisation" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -270,6 +279,18 @@ "@value": "2022-03-23" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -277,7 +298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -288,13 +309,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -305,95 +326,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "An organisation that aims to achieve profit as its primary goal" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -445,7 +445,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -456,25 +456,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -486,7 +492,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,7 +519,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -524,12 +530,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -551,6 +557,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -575,7 +587,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -586,12 +598,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -613,12 +625,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -643,7 +649,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -654,14 +660,8 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Governmental Organisation" } ] - }, - { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index 38b01e065..946d86282 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -8,11 +8,11 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal + Non-Governmental Organisation + An organisation not part of or independent from the government (ADMS controlled vocabulary,http://purl.org/adms) @@ -23,45 +23,24 @@ - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - - (ADMS controlled vocabulary,http://purl.org/adms) + Organisation + A general term reflecting a company or a business or a group acting as a unit + + 2022-02-02 - 2020-10-05 accepted Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - - dpv - https://w3id.org/dpv# - - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal + Governmental Organisation + An organisation managed or part of government 2022-02-02 @@ -71,13 +50,14 @@ - + - Governmental Organisation - An organisation managed or part of government + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 2020-10-05 accepted @@ -85,27 +65,28 @@ - + - Organisation - A general term reflecting a company or a business or a group acting as a unit - - + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + + (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Non-Governmental Organisation - An organisation not part of or independent from the government + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal - (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 2020-10-05 accepted @@ -113,19 +94,6 @@ - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 - accepted - Harshvardhan J. Pandit, Paul Ryan - - - @@ -141,6 +109,41 @@ + + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Paul Ryan + + + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + dpv + https://w3id.org/dpv# + + + + @@ -156,7 +159,4 @@ - - - diff --git a/dpv/modules/entity_control-owl.jsonld b/dpv/modules/entity_control-owl.jsonld index ee1769355..1e1cadf96 100644 --- a/dpv/modules/entity_control-owl.jsonld +++ b/dpv/modules/entity_control-owl.jsonld @@ -53,11 +53,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ControlRecord", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#EntityControl", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -66,41 +75,67 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for recording information or action" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Control Record" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlReaffirm", + "@id": "https://w3id.org/dpv/owl#ControlProcessChange", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -136,18 +171,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for reaffirming information or action" + "@value": "Control or measure provided to (another) Entity for processing change in information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Reaffirm" + "@value": "Control Process Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlModify", + "@id": "https://w3id.org/dpv/owl#ControlWithdraw", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -183,37 +218,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for modifying information or action" + "@value": "Control or measure provided to (another) Entity for withdrawing information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Modify" + "@value": "Control Withdraw" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" + "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#ControlProvide", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -222,67 +248,47 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Control or measure provided to (another) Entity for providing information or action" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Control Provide" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlProcessChange", + "@id": "https://w3id.org/dpv/owl#ControlTerminate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -318,21 +324,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for processing change in information or action" + "@value": "Control or measure provided to (another) Entity for terminating information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Process Change" + "@value": "Control Terminate" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlObject", + "@id": "https://w3id.org/dpv/owl#ControlDemonstrate", "@type": [ - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -365,27 +377,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for objecting to information or action" + "@value": "Control or measure provided to (another) Entity for demonstrating information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Object" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" + "@value": "Control Demonstrate" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlRetrieve", + "@id": "https://w3id.org/dpv/owl#ControlObtain", "@type": [ - "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityControl", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -418,18 +424,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for retrieving information or action" + "@value": "Control or measure provided to (another) Entity for obtaining information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Retrieve" + "@value": "Control Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlTerminate", + "@id": "https://w3id.org/dpv/owl#ControlRetrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -465,24 +471,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for terminating information or action" + "@value": "Control or measure provided to (another) Entity for retrieving information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Terminate" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" + "@value": "Control Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlObtain", + "@id": "https://w3id.org/dpv/owl#ControlObject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -518,18 +518,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for obtaining information or action" + "@value": "Control or measure provided to (another) Entity for objecting to information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Obtain" + "@value": "Control Object" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlWithdraw", + "@id": "https://w3id.org/dpv/owl#ControlRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -565,24 +571,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for withdrawing information or action" + "@value": "Control or measure provided to (another) Entity for recording information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Withdraw" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" + "@value": "Control Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlProvide", + "@id": "https://w3id.org/dpv/owl#ControlModify", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -618,27 +618,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for providing information or action" + "@value": "Control or measure provided to (another) Entity for modifying information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Provide" + "@value": "Control Modify" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" + "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlDemonstrate", + "@id": "https://w3id.org/dpv/owl#ControlAssess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -671,18 +671,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for demonstrating information or action" + "@value": "Control or measure provided to (another) Entity for assessing information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Demonstrate" + "@value": "Control Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControlAssess", + "@id": "https://w3id.org/dpv/owl#ControlReaffirm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityControl", @@ -718,13 +718,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for assessing information or action" + "@value": "Control or measure provided to (another) Entity for reaffirming information or action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Assess" + "@value": "Control Reaffirm" } ] } diff --git a/dpv/modules/entity_control-owl.owl b/dpv/modules/entity_control-owl.owl index 6e7d5886b..49c7b8f6a 100644 --- a/dpv/modules/entity_control-owl.owl +++ b/dpv/modules/entity_control-owl.owl @@ -8,184 +8,184 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Control Withdraw - - - - - Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent - accepted - Harshvardhan J. Pandit - 2024-04-14 - Control or measure provided to (another) Entity for withdrawing information or action - - - + + Control Obtain + Control or measure provided to (another) Entity for obtaining information or action 2024-04-14 Harshvardhan J. Pandit - Control Record - - - - - accepted - Control or measure provided to (another) Entity for recording information or action - - - - accepted - Control Reaffirm - Harshvardhan J. Pandit - 2024-04-14 - Control or measure provided to (another) Entity for reaffirming information or action - - - accepted - Harshvardhan J. Pandit - 2024-04-14 - These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject - Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context - Entity Control - - - - - + http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) + Harshvardhan J. Pandit + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - + + Harshvardhan J. Pandit + Control Retrieve + Control or measure provided to (another) Entity for retrieving information or action + accepted + 2024-04-14 + + + Control Demonstrate + Harshvardhan J. Pandit Control or measure provided to (another) Entity for demonstrating information or action accepted 2024-04-14 + + + + + + + + Control Assess + Control or measure provided to (another) Entity for assessing information or action + + + + Harshvardhan J. Pandit + accepted + 2024-04-14 - 2024-04-14 - Control Process Change - Harshvardhan J. Pandit - + accepted + Control or measure provided to (another) Entity for processing change in information or action - accepted - Control or measure provided to (another) Entity for processing change in information or action + + 2024-04-14 + Control Process Change + Harshvardhan J. Pandit - - Control Obtain + 2024-04-14 - Control or measure provided to (another) Entity for obtaining information or action Harshvardhan J. Pandit - + Control Reaffirm + accepted - accepted + Control or measure provided to (another) Entity for reaffirming information or action + - - Control or measure provided to (another) Entity for objecting to information or action - accepted - - Harshvardhan J. Pandit - 2024-04-14 - + + - Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest - Control Object - + 2024-04-14 + Entity Control + + Harshvardhan J. Pandit + Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context + These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject + accepted + + 2024-04-14 - accepted + Harshvardhan J. Pandit Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service - Control or measure provided to (another) Entity for terminating information or action - 2024-04-14 Control Terminate - + Control or measure provided to (another) Entity for terminating information or action + accepted - + - accepted - Control or measure provided to (another) Entity for providing information or action + Control or measure provided to (another) Entity for objecting to information or action - Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract - 2024-04-14 Harshvardhan J. Pandit - Control Provide + accepted + 2024-04-14 + Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest + Control Object - Control Modify - accepted - Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract + Harshvardhan J. Pandit + Control Modify + accepted Control or measure provided to (another) Entity for modifying information or action + Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract 2024-04-14 - Harshvardhan J. Pandit - - Harshvardhan J. Pandit + 2024-04-14 - Control or measure provided to (another) Entity for assessing information or action - - Control Assess + Control or measure provided to (another) Entity for recording information or action + Harshvardhan J. Pandit + Control Record accepted + - + + Harshvardhan J. Pandit + Control or measure provided to (another) Entity for providing information or action + accepted 2024-04-14 - Control or measure provided to (another) Entity for retrieving information or action - + Control Provide + + + Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract + + + + + Control Withdraw + 2024-04-14 + - accepted + Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent + Harshvardhan J. Pandit - Control Retrieve + Control or measure provided to (another) Entity for withdrawing information or action + accepted diff --git a/dpv/modules/entity_control.jsonld b/dpv/modules/entity_control.jsonld index e1b76582d..f3c9d5f9a 100644 --- a/dpv/modules/entity_control.jsonld +++ b/dpv/modules/entity_control.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ControlObtain", + "@id": "https://w3id.org/dpv#ControlProvide", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,7 +36,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for obtaining information or action" + "@value": "Control or measure provided to (another) Entity for providing information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +47,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Obtain" + "@value": "Control Provide" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" } ] }, { - "@id": "https://w3id.org/dpv#ControlObject", + "@id": "https://w3id.org/dpv#ControlDemonstrate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -88,7 +94,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for objecting to information or action" + "@value": "Control or measure provided to (another) Entity for demonstrating information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,22 +105,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Object" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" + "@value": "Control Demonstrate" } ] }, { - "@id": "https://w3id.org/dpv#ControlReaffirm", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityControl" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -123,46 +129,62 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Control or measure provided to (another) Entity for reaffirming information or action" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#entity-control-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Control Reaffirm" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ControlModify", + "@id": "https://w3id.org/dpv#ControlObtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -198,7 +220,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for modifying information or action" + "@value": "Control or measure provided to (another) Entity for obtaining information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -209,13 +231,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Modify" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" + "@value": "Control Obtain" } ] }, @@ -226,17 +242,11 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ControlTerminate", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityControl" ], "http://purl.org/dc/terms/contributor": [ { @@ -245,62 +255,52 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#EntityControl" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Control or measure provided to (another) Entity for terminating information or action" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#entity-control-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Control Terminate" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" } ] }, { - "@id": "https://w3id.org/dpv#ControlProcessChange", + "@id": "https://w3id.org/dpv#ControlAssess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -336,7 +336,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for processing change in information or action" + "@value": "Control or measure provided to (another) Entity for assessing information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -347,12 +347,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Process Change" + "@value": "Control Assess" } ] }, { - "@id": "https://w3id.org/dpv#ControlProvide", + "@id": "https://w3id.org/dpv#ControlProcessChange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -388,7 +388,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for providing information or action" + "@value": "Control or measure provided to (another) Entity for processing change in information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -399,18 +399,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Provide" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract" + "@value": "Control Process Change" } ] }, { - "@id": "https://w3id.org/dpv#ControlAssess", + "@id": "https://w3id.org/dpv#ControlModify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -446,7 +440,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for assessing information or action" + "@value": "Control or measure provided to (another) Entity for modifying information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -457,16 +451,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Assess" + "@value": "Control Modify" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract" } ] }, { - "@id": "https://w3id.org/dpv#EntityControl", + "@id": "https://w3id.org/dpv#ControlWithdraw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "https://w3id.org/dpv#EntityControl" ], "http://purl.org/dc/terms/contributor": [ { @@ -492,13 +492,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context" + "@value": "Control or measure provided to (another) Entity for withdrawing information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -509,13 +509,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Control" + "@value": "Control Withdraw" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject" + "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" } ] }, @@ -572,7 +572,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ControlDemonstrate", + "@id": "https://w3id.org/dpv#ControlObject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -608,7 +608,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for demonstrating information or action" + "@value": "Control or measure provided to (another) Entity for objecting to information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -619,16 +619,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Demonstrate" + "@value": "Control Object" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest" } ] }, { - "@id": "https://w3id.org/dpv#ControlRecord", + "@id": "https://w3id.org/dpv#EntityControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityControl" + "https://w3id.org/dpv#TechnicalOrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -654,13 +660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityControl" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for recording information or action" + "@value": "Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -671,12 +677,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Record" + "@value": "Entity Control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject" } ] }, { - "@id": "https://w3id.org/dpv#ControlWithdraw", + "@id": "https://w3id.org/dpv#ControlReaffirm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -712,7 +724,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for withdrawing information or action" + "@value": "Control or measure provided to (another) Entity for reaffirming information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -723,18 +735,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Withdraw" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent" + "@value": "Control Reaffirm" } ] }, { - "@id": "https://w3id.org/dpv#ControlTerminate", + "@id": "https://w3id.org/dpv#ControlRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -770,7 +776,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control or measure provided to (another) Entity for terminating information or action" + "@value": "Control or measure provided to (another) Entity for recording information or action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -781,13 +787,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Terminate" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service" + "@value": "Control Record" } ] } diff --git a/dpv/modules/entity_control.rdf b/dpv/modules/entity_control.rdf index b20c2dc31..bf67706e1 100644 --- a/dpv/modules/entity_control.rdf +++ b/dpv/modules/entity_control.rdf @@ -8,136 +8,121 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Control Withdraw - Control or measure provided to (another) Entity for withdrawing information or action + Control Retrieve + Control or measure provided to (another) Entity for retrieving information or action - Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Reaffirm - Control or measure provided to (another) Entity for reaffirming information or action + Control Terminate + Control or measure provided to (another) Entity for terminating information or action + Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Terminate - Control or measure provided to (another) Entity for terminating information or action + Control Demonstrate + Control or measure provided to (another) Entity for demonstrating information or action - Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Process Change - Control or measure provided to (another) Entity for processing change in information or action + Control Modify + Control or measure provided to (another) Entity for modifying information or action + Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract 2024-04-14 accepted Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - - dpv - https://w3id.org/dpv# - - + - Control Provide - Control or measure provided to (another) Entity for providing information or action + Control Reaffirm + Control or measure provided to (another) Entity for reaffirming information or action - Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Obtain - Control or measure provided to (another) Entity for obtaining information or action + Control Provide + Control or measure provided to (another) Entity for providing information or action + Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Object - Control or measure provided to (another) Entity for objecting to information or action + Control Withdraw + Control or measure provided to (another) Entity for withdrawing information or action - Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest + Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent 2024-04-14 accepted Harshvardhan J. Pandit - + - - Control Record - Control or measure provided to (another) Entity for recording information or action - + + Entity Control + Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context + + These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Retrieve - Control or measure provided to (another) Entity for retrieving information or action + Control Obtain + Control or measure provided to (another) Entity for obtaining information or action 2024-04-14 accepted @@ -145,40 +130,55 @@ - + - - Entity Control - Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context - - These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject + + Control Object + Control or measure provided to (another) Entity for objecting to information or action + + Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest 2024-04-14 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + + dpv + https://w3id.org/dpv# + + - Control Modify - Control or measure provided to (another) Entity for modifying information or action + Control Process Change + Control or measure provided to (another) Entity for processing change in information or action - Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract 2024-04-14 accepted Harshvardhan J. Pandit - + - Control Demonstrate - Control or measure provided to (another) Entity for demonstrating information or action + Control Assess + Control or measure provided to (another) Entity for assessing information or action 2024-04-14 accepted @@ -186,12 +186,12 @@ - + - Control Assess - Control or measure provided to (another) Entity for assessing information or action + Control Record + Control or measure provided to (another) Entity for recording information or action 2024-04-14 accepted diff --git a/dpv/modules/jurisdiction-owl.jsonld b/dpv/modules/jurisdiction-owl.jsonld index 75416dd68..83895bd45 100644 --- a/dpv/modules/jurisdiction-owl.jsonld +++ b/dpv/modules/jurisdiction-owl.jsonld @@ -1,26 +1,75 @@ [ { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasCountry" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability or relevance of a 'third country'" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +79,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,13 +91,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Location Fixture" } ] }, @@ -110,21 +159,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#Country", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,7 +182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,32 +194,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ - "https://w3id.org/dpv/owl#Location", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,7 +241,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -193,19 +253,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -217,7 +278,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -227,7 +294,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -239,21 +306,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -264,7 +331,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -274,7 +347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -286,19 +359,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -310,7 +384,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,7 +394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -332,20 +406,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -373,7 +447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -385,21 +459,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -426,7 +500,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,31 +512,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Country" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,9 +549,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -484,20 +563,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ - "https://w3id.org/dpv/owl#Location", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -525,7 +609,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -537,21 +621,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -568,7 +652,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,7 +662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -590,26 +674,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -619,7 +699,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,6 +713,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -636,26 +727,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -673,11 +764,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -687,20 +773,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#ThirdCountry", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -712,13 +802,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,7 +812,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -740,124 +824,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -871,9 +909,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasLocation" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -885,41 +923,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -927,11 +960,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -941,26 +969,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "has applicable law" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -971,13 +998,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -987,7 +1008,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -999,20 +1020,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/owl#City", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1024,13 +1044,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1040,7 +1054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1052,26 +1066,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1081,7 +1091,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,6 +1099,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1098,25 +1113,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1144,7 +1154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1156,18 +1166,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Location", @@ -1175,19 +1185,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1209,20 +1213,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/owl#Region", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1234,13 +1237,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,7 +1247,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1262,47 +1259,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1314,36 +1305,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1353,7 +1346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1365,147 +1358,141 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", - "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Federated Locations" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "https://w3id.org/dpv/owl#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1517,19 +1504,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1541,7 +1534,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1551,7 +1550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1563,19 +1562,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1587,7 +1587,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1597,7 +1597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1609,13 +1609,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Within Physical Environment" } ] } diff --git a/dpv/modules/jurisdiction-owl.owl b/dpv/modules/jurisdiction-owl.owl index 82a299d59..8fee211f2 100644 --- a/dpv/modules/jurisdiction-owl.owl +++ b/dpv/modules/jurisdiction-owl.owl @@ -11,393 +11,393 @@ > + Harshvardhan J. Pandit - accepted Location is local and entirely within a physical environment, such as a room - Within Physical Environment 2020-10-06 - Harshvardhan J. Pandit + Within Physical Environment + accepted - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - - - + + + Harshvardhan J. Pandit, Georg P. Krog - has third country - 2022-02-09 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - Indicates applicability or relevance of a 'third country' - + accepted + + Indicates applicability of specified country + 2022-01-19 + has country + - - Locality refers to whether the specified location is local within some context, e.g. for the user - Location Locality - 2022-10-04 - + + - accepted Harshvardhan J. Pandit + Fixed Multiple Locations + 2022-06-15 + 2020-10-05 + Location that is fixed with multiple places e.g. multiple cities + accepted + + + + Within Virtual Environment + + + + accepted - + Harshvardhan J. Pandit + 2020-10-06 + Location is local and entirely within a virtual environment, such as a shared network directory + - - Location that is fixed with multiple places e.g. multiple cities + + + Harshvardhan J. Pandit + 2022-06-15 + Decentralised Locations 2020-10-05 + Location that is spread across multiple separate areas with no distinction between their importance accepted - Harshvardhan J. Pandit - Fixed Multiple Locations + + + + + 2022-02-09 + + - 2022-06-15 - + + has third country + Indicates applicability or relevance of a 'third country' + + Harshvardhan J. Pandit, Georg P. Krog + accepted - - Indicates applicability of specified jurisdiction + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/) - - Harshvardhan J. Pandit - - 2022-01-19 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - has jurisdiction + 2019-04-05 + + has location + Indicates information about location + - + - - A political union of two or more countries with an establishment of common authority - Supranational Union + A region is an area or site that is considered a location + Harshvardhan J. Pandit 2022-01-19 - + + Region accepted - - + - Location that is fixed at a specific place e.g. a city + accepted - 2020-10-05 - Harshvardhan J. Pandit - Fixed Singular Location - 2022-06-15 + + 2022-01-19 + Location - + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + Harshvardhan J. Pandit, Georg P. Krog - + + 2022-06-15 + Location is remote i.e. not local + + 2020-10-05 accepted - 2022-10-22 + Remote Location - Public Location - Location that is or can be accessed by the public - - Georg P. Krog - + Harshvardhan J. Pandit + - - Location is local + accepted - Local Location - 2020-10-05 - Harshvardhan J. Pandit - 2022-06-15 + has applicable law - + + + + 2022-01-19 + + Indicates applicability of a Law + Harshvardhan J. Pandit + + + + 2022-02-09 + Represents a country outside applicable or compatible jurisdiction as outlined in law + accepted - - - - Harshvardhan J. Pandit - Location is remote i.e. not local - 2022-06-15 - + Harshvardhan J. Pandit + Third Country + + + Variable Location + - Remote Location accepted + Location that is known but is variable e.g. somewhere within a given area + + Harshvardhan J. Pandit + 2022-06-15 2020-10-05 - + - - 2022-06-15 + + accepted + + + + + Harshvardhan J. Pandit + Economic Union + A political union of two or more countries based on economic or trade agreements + 2022-01-19 + + + Location Locality Harshvardhan J. Pandit - + 2022-06-15 + + 2022-10-04 accepted - 2020-10-05 - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - + Locality refers to whether the specified location is local within some context, e.g. for the user + - + - 2020-10-05 + accepted + Cloud Location 2022-06-15 - Location that is in the 'cloud' i.e. a logical location operated over the internet - accepted Harshvardhan J. Pandit + 2020-10-05 - - 2020-10-05 - - accepted - 2022-06-15 - Location that is random or unknown - Harshvardhan J. Pandit - Random Location - + + 2022-10-22 + - - - - - - Location may be geographic, physical, or virtual. accepted - A location is a position, site, or area where something is located - Harshvardhan J. Pandit, Georg P. Krog - 2022-01-19 - - - Location - + Location that is or can be accessed by the public + Georg P. Krog + Public Location + + - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - accepted - Harshvardhan J. Pandit, Georg P. Krog - Country 2022-01-19 + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - - - has country - accepted - - Indicates applicability of specified country Harshvardhan J. Pandit, Georg P. Krog - 2022-01-19 - - - - - + + accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - 2019-04-05 - - has location - - - Indicates information about location - (SPECIAL Project,https://specialprivacy.ercim.eu/) + Country + - - Law + accepted - A law is a set of rules created by government or authorities - - Harshvardhan J. Pandit - 2022-01-19 + + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + - - + + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 + accepted + - Harshvardhan J. Pandit - 2022-01-19 - Economic Union - A political union of two or more countries based on economic or trade agreements - accepted + Harshvardhan J. Pandit + Private Location + + Location Fixture accepted - Harshvardhan J. Pandit - - 2022-06-15 + The fixture of location refers to whether the location is fixed - The fixture of location refers to whether the location is fixed - Location Fixture - - - Location is local and entirely within a virtual environment, such as a shared network directory - - - - Within Virtual Environment + Harshvardhan J. Pandit + 2022-06-15 + + + 2022-01-19 + Indicates applicability of specified jurisdiction accepted + has jurisdiction + + + + Harshvardhan J. Pandit - 2020-10-06 - + - + - + + + Location that is fixed i.e. known to occur at a specific place Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 accepted - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 - + Fixed Location + - - 2020-10-05 + + + + + Location is local + Local Location accepted + Harshvardhan J. Pandit 2022-06-15 - - + 2020-10-05 + + + + - Variable Location - Location that is known but is variable e.g. somewhere within a given area - - - - accepted - + Location is local and entirely within a device, such as a smartphone + Within Device Harshvardhan J. Pandit - - 2022-01-19 + 2022-06-15 - - - has applicable law - Indicates applicability of a Law - - accepted - 2022-10-22 + 2020-10-05 + + + + https://w3id.org/dpv# + Harshvardhan J. Pandit + 2 + 2022-08-18 + Mark Lizar Harshvardhan J. Pandit - - - - - City - A region consisting of urban population and commerce + Georg P. Krog + Axel Polleres + Rob Brennan + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - Location that is spread across multiple separate areas with no distinction between their importance - + - 2020-10-05 - Harshvardhan J. Pandit - Decentralised Locations + accepted - 2022-06-15 - - - - accepted Harshvardhan J. Pandit 2022-01-19 - - - - Region - - A region is an area or site that is considered a location + Law + A law is a set of rules created by government or authorities - + + - - Location is local and entirely within a device, such as a smartphone - Within Device accepted + Location that is fixed at a specific place e.g. a city + Harshvardhan J. Pandit + 2022-06-15 2020-10-05 + Fixed Singular Location + + + + accepted + + + + Harshvardhan J. Pandit 2022-06-15 - + Location that is random or unknown + 2020-10-05 + Random Location + - - Third Country - + + City - - 2022-02-09 - Represents a country outside applicable or compatible jurisdiction as outlined in law - accepted + + Harshvardhan J. Pandit - - - Location that is fixed i.e. known to occur at a specific place + 2022-10-22 + A region consisting of urban population and commerce accepted - Fixed Location - 2020-10-05 - 2022-06-15 - Harshvardhan J. Pandit - - + + - + + Supranational Union + + Harshvardhan J. Pandit + 2022-01-19 + A political union of two or more countries with an establishment of common authority + accepted diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index 535a33909..2ac405469 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,13 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,20 +47,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -76,7 +66,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,31 +86,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -128,7 +124,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,13 +146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -161,32 +163,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -194,6 +194,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -202,33 +207,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -260,13 +270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -277,16 +287,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -318,13 +328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -335,15 +345,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -353,7 +364,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -361,11 +372,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -374,13 +380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -391,16 +397,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#jurisdiction-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -413,15 +430,14 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -430,15 +446,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -449,24 +460,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -480,26 +491,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -510,20 +511,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "has applicable law" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -541,46 +547,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -590,18 +590,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -610,15 +609,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -629,26 +623,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,6 +649,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -664,13 +662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -681,12 +679,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -699,7 +703,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -726,7 +730,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -737,16 +741,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -756,7 +759,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -764,6 +767,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -772,13 +780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -789,122 +797,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Location", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/examples#E0011" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "A location is a position, site, or area where something is located" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Location" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,35 +898,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -978,13 +958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -995,35 +975,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1032,44 +1018,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1079,7 +1065,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1090,13 +1076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1107,27 +1093,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -1137,17 +1112,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1158,13 +1134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1175,25 +1151,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1201,45 +1182,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1249,7 +1236,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,31 +1256,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1323,13 +1316,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1340,22 +1333,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1371,7 +1358,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1387,13 +1374,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1404,30 +1391,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1435,11 +1418,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1448,110 +1426,128 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Location" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1559,6 +1555,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1567,13 +1568,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1584,12 +1585,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1602,7 +1603,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1612,7 +1613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1621,10 +1622,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1635,16 +1641,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1676,13 +1682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1693,32 +1699,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1734,13 +1734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1751,12 +1751,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1792,13 +1792,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1809,7 +1809,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Random Location" } ] } diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index b866a0a52..56991a061 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -9,51 +9,55 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has location - Indicates information about location - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Location Fixture - The fixture of location refers to whether the location is fixed - + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 accepted Harshvardhan J. Pandit - + - Law - A law is a set of rules created by government or authorities - + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - + + Local Location + Location is local + 2022-06-15 2020-10-05 accepted @@ -61,62 +65,52 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Rob Brennan + + + + Law + A law is a set of rules created by government or authorities + + 2022-01-19 + accepted Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# + + - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + + + Remote Location + Location is remote i.e. not local + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - Fixed Location - Location that is fixed i.e. known to occur at a specific place - + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2022-06-15 2020-10-05 accepted @@ -124,24 +118,24 @@ - - + - has applicable law - Indicates applicability of a Law - - + + Region + A region is an area or site that is considered a location + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Supranational Union - A political union of two or more countries with an establishment of common authority + Economic Union + A political union of two or more countries based on economic or trade agreements 2022-01-19 @@ -150,13 +144,13 @@ - + - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 2020-10-05 accepted @@ -164,32 +158,33 @@ - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 accepted Harshvardhan J. Pandit - + + - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - - 2022-06-15 - 2022-10-04 + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + @@ -204,27 +199,40 @@ - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + + Supranational Union + A political union of two or more countries with an establishment of common authority - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - - Within Device - Location is local and entirely within a device, such as a smartphone - + + Random Location + Location that is random or unknown + 2022-06-15 2020-10-05 accepted @@ -232,78 +240,79 @@ - + - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space - 2020-10-06 + 2022-10-22 accepted Harshvardhan J. Pandit - + - City - A region consisting of urban population and commerce - - - 2022-10-22 + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Public Location - Location that is or can be accessed by the public + Within Physical Environment + Location is local and entirely within a physical environment, such as a room - 2022-10-22 + 2020-10-06 accepted - Georg P. Krog + Harshvardhan J. Pandit - + + - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + + - - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + has location + Indicates information about location + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Fixed Singular Location - Location that is fixed at a specific place e.g. a city + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities 2022-06-15 2020-10-05 @@ -312,54 +321,59 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Mark Lizar + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + - Region - A region is an area or site that is considered a location - - - 2022-01-19 + + Within Device + Location is local and entirely within a device, such as a smartphone + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - + - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - + - Variable Location - Location that is known but is variable e.g. somewhere within a given area + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 2020-10-05 @@ -368,38 +382,25 @@ - + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room + Public Location + Location that is or can be accessed by the public - 2020-10-06 - accepted - Harshvardhan J. Pandit - - - - - - - Economic Union - A political union of two or more countries based on economic or trade agreements - - - 2022-01-19 + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - Random Location - Location that is random or unknown + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 2020-10-05 @@ -408,29 +409,31 @@ - + + + + + - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Local Location - Location is local - + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit @@ -439,7 +442,4 @@ - - - diff --git a/dpv/modules/legal_basis-owl.html b/dpv/modules/legal_basis-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/legal_basis-owl.html +++ b/dpv/modules/legal_basis-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/legal_basis-owl.jsonld b/dpv/modules/legal_basis-owl.jsonld index 54e2a56dc..8fa4fdd01 100644 --- a/dpv/modules/legal_basis-owl.jsonld +++ b/dpv/modules/legal_basis-owl.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -17,6 +17,26 @@ "@value": "2021-04-07" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -24,7 +44,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,18 +56,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,42 +103,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,13 +153,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, @@ -198,7 +227,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -206,13 +235,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,7 +251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,32 +263,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterest", + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,7 +293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -281,27 +305,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -311,7 +340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -323,18 +352,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -342,13 +371,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -358,7 +387,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -370,129 +399,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "David Hickey" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,13 +488,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Official Authority of Controller" } ] }, @@ -567,7 +541,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -575,13 +549,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,32 +577,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -638,7 +607,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -650,27 +619,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,7 +654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -692,21 +666,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -717,7 +691,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -727,7 +701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -739,18 +713,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -758,7 +732,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -774,7 +748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -786,21 +760,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Contract" } ] }, { "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -844,66 +818,107 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0022" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0023" + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -914,27 +929,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -956,21 +951,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -981,7 +976,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -991,7 +986,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1003,32 +998,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1038,7 +1033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1050,27 +1045,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,7 +1080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1092,13 +1092,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Legal Obligation" } ] } diff --git a/dpv/modules/legal_basis-owl.owl b/dpv/modules/legal_basis-owl.owl index a741f06bd..6f712ff52 100644 --- a/dpv/modules/legal_basis-owl.owl +++ b/dpv/modules/legal_basis-owl.owl @@ -9,283 +9,283 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + https://w3id.org/dpv# + Paul Ryan + Javier Fernández + David Hickey Harshvardhan J. Pandit - Legal Obligation to conduct the specified processing - accepted - - - - - 2021-04-07 - Legal Obligation - + Georg P. Krog + Axel Polleres + Harshvardhan J. Pandit + 2 + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + - - - + + - - - - Consent of the Data Subject for specified processing - Harshvardhan J. Pandit + Consent accepted + + + + Harshvardhan J. Pandit + Consent of the Data Subject for specified processing 2021-04-07 - - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - accepted - Contract - Harshvardhan J. Pandit - 2021-04-07 - + + Georg P. Krog - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Axel Polleres - Harshvardhan J. Pandit - Paul Ryan - Javier Fernández - David Hickey - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - - - - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + 2022-10-22 + Legitimate Interests of the Data Subject in conducting specified processing + accepted + Legitimate Interest of Data Subject + + + + 2021-05-19 - Data Controller Contract accepted - 2023-12-10 - + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + - + Official Authority of Controller + accepted + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - accepted - 2021-05-05 - Official Authority of Controller + 2021-05-05 - - + + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject + - Legitimate Interests of the Data Subject in conducting specified processing - Georg P. Krog - Legitimate Interest of Data Subject accepted - 2022-10-22 + Vital Interest of Data Subject + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + + + + + 2023-12-10 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing accepted + Third Party Contract + + + + + + Fulfilment or performance of a contract involving specified processing + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + 2021-04-07 + Contract Performance + + + + 2021-04-07 + - David Hickey, Georg P. Krog - Data Transfer Legal Basis + accepted + + Legal Obligation + Legal Obligation to conduct the specified processing + Harshvardhan J. Pandit - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - - + + 2023-12-10 + Data Controller Contract + - Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing accepted - 2023-12-10 + - Processing is necessary or required to protect vital interests of a data subject or other natural person 2021-04-21 + + + accepted + Harshvardhan J. Pandit + Processing is necessary or required to protect vital interests of a data subject or other natural person Vital Interest - - - - - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Processing is necessary or required to protect vital interests of a natural person - 2021-04-21 - Vital Interest of Natural Person accepted - - - - accepted - 2021-04-21 Harshvardhan J. Pandit - Processing is necessary or beneficial for interest of the public or society at large - Public Interest - - - - - + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + 2021-04-07 + Contract + - - Legitimate Interest of Third Party - accepted + - + 2023-12-10 - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 - - - - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - Third Party Contract - + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + Data Subject Contract accepted - 2023-12-10 - - + + + + 2019-04-05 + Legal basis used to justify processing of data or use of technology in accordance with a law - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2020-11-04 + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. accepted - Processing necessary to enter into contract - 2021-04-07 + Legal Basis - Enter Into Contract - - + + Legitimate Interests of a Party as justification for specified processing accepted + Legitimate Interest + + + + Harshvardhan J. Pandit + 2021-05-19 + + + + 2019-04-04 + Axel Polleres, Javier Fernández + 2020-11-04 + Indicates use or applicability of a Legal Basis + accepted + + + + + + has legal basis + + 2023-12-10 - + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + accepted + Data Processor Contract + - - Contract Performance + + Legitimate Interest of Controller accepted - 2021-04-07 - - Fulfilment or performance of a contract involving specified processing - + Legitimate Interests of a Data Controller in conducting specified processing + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + 2021-05-19 + - - Processing is necessary or required to protect vital interests of a data subject + + Processing is necessary or required to protect vital interests of a natural person + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Vital Interest of Data Subject + 2021-04-21 + Vital Interest of Natural Person accepted - 2021-04-21 - + - + + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + Enter Into Contract accepted - - - 2019-04-05 + Processing necessary to enter into contract + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2020-11-04 + 2021-04-07 + - - Harshvardhan J. Pandit - Legitimate Interests of a Party as justification for specified processing - - Legitimate Interest + accepted + Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-05-19 + + David Hickey, Georg P. Krog + 2021-09-08 + Data Transfer Legal Basis - - accepted - Legitimate Interest of Controller - - + + 2021-04-21 + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 - - - - - - 2019-04-04 - - Axel Polleres, Javier Fernández - - Indicates use or applicability of a Legal Basis accepted - has legal basis - 2020-11-04 + Processing is necessary or beneficial for interest of the public or society at large + Harshvardhan J. Pandit + Public Interest + diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index 87f55ba96..38d58a49f 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,40 +1,28 @@ [ { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, { "@id": "https://w3id.org/dpv/examples#E0022" }, { "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,15 +36,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -67,26 +50,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -108,7 +92,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -119,12 +103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -155,7 +139,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -166,12 +150,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -179,13 +163,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -207,7 +191,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -218,21 +202,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -248,13 +237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -265,12 +254,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -284,7 +273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,7 +295,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -317,12 +306,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -330,13 +319,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,13 +341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -369,12 +358,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -382,13 +377,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,13 +399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -421,26 +416,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,13 +446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -473,101 +463,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -575,13 +528,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -597,13 +550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -614,34 +567,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-07" } ], "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, { "@id": "https://w3id.org/dpv/examples#E0022" }, { "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -655,10 +620,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -669,42 +639,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -718,51 +672,55 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,40 +734,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,13 +788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -842,7 +805,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Vital Interest of Data Subject" } ] }, @@ -853,7 +816,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -861,13 +824,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -883,13 +846,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -900,7 +863,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Legitimate Interest of Controller" } ] }, @@ -957,59 +920,96 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1017,13 +1017,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1039,13 +1039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1056,12 +1056,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1092,7 +1092,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1103,12 +1103,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1122,7 +1122,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1138,13 +1138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1155,12 +1155,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1174,7 +1174,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1190,13 +1190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1207,7 +1207,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Enter Into Contract" } ] } diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index ef5e0a0a0..479db9fff 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -9,6 +9,19 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + @@ -28,16 +41,29 @@ - + - Enter Into Contract - Processing necessary to enter into contract + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - 2021-04-07 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 + accepted + + @@ -54,35 +80,14 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - David Hickey - Harshvardhan J. Pandit - Axel Polleres - Javier Fernández - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - - 2021-05-19 + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan @@ -101,216 +106,211 @@ - + - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - - 2021-04-21 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + + 2021-05-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - - - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - - 2023-12-10 + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted + Harshvardhan J. Pandit - + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - 2021-04-21 + Contract Performance + Fulfilment or performance of a contract involving specified processing + + 2021-04-07 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - - 2021-05-19 + Enter Into Contract + Processing necessary to enter into contract + + 2021-04-07 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + - - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 2020-11-04 accepted - - + Axel Polleres, Javier Fernández - + - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Paul Ryan + David Hickey + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller + Public Interest + Processing is necessary or beneficial for interest of the public or society at large - 2021-05-05 + 2021-04-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - - 2023-12-10 + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + + 2022-10-22 accepted + Georg P. Krog - + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - - 2023-12-10 + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + + 2021-05-19 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Contract Performance - Fulfilment or performance of a contract involving specified processing - + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing 2023-12-10 accepted - + - Legal Obligation - Legal Obligation to conduct the specified processing + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-07 + 2021-04-21 accepted Harshvardhan J. Pandit - - - - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 - accepted - Georg P. Krog - - - - + - + diff --git a/dpv/modules/legal_measures-owl.jsonld b/dpv/modules/legal_measures-owl.jsonld index d88a35156..8ce58072b 100644 --- a/dpv/modules/legal_measures-owl.jsonld +++ b/dpv/modules/legal_measures-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,110 +36,124 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 3.1.a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@value": "Beatriz Esteves" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "A legally binding agreement" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Legal Agreement" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -189,124 +203,115 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Joint Data Controllers Agreement" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#ContractualTerms", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,7 +321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -328,32 +333,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,7 +368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,40 +380,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0021" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -418,7 +415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -430,13 +427,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Legal Agreement" } ] }, @@ -494,21 +491,16 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,23 +522,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -554,7 +565,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -566,34 +577,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -601,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -613,13 +613,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Statistical Confidentiality Agreement" } ] } diff --git a/dpv/modules/legal_measures-owl.owl b/dpv/modules/legal_measures-owl.owl index cbbdf7148..0a51bd006 100644 --- a/dpv/modules/legal_measures-owl.owl +++ b/dpv/modules/legal_measures-owl.owl @@ -8,162 +8,162 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - DGA 2.10 - Beatriz Esteves, Harshvardhan J. Pandit - - - - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - accepted - - odrl:Offer - Licence - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Mark Lizar - Georg P. Krog - Rob Brennan - Axel Polleres Beatriz Esteves + Mark Lizar Paul Ryan Harshvardhan J. Pandit Julian Flake + Georg P. Krog + Axel Polleres + Rob Brennan + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) + 2024-01-01 + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Third-Party Agreement - Harshvardhan J. Pandit - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - - - - 2022-02-09 + accepted - - - - - accepted - Sub-Processor Agreement + Joint Data Controllers Agreement + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - + - accepted - A legally binding agreement - 2019-04-05 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Legal Agreement - - - - - - - Contractual Terms - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Data Processing Agreement accepted - 2019-04-05 - Contractual terms governing data handling within or with an entity - + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - + - accepted + Sub-Processor Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - DGA 3.1.a - Confidentiality Agreement - + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + accepted + - accepted - - - 2022-01-26 Controller-Processor Agreement - + + + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 + accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - + + accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - - Statistical Confidentiality Agreement + Confidentiality Agreement + DGA 3.1.a + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Data Processing Agreement - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + Legal Agreement + + + + A legally binding agreement + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + odrl:Offer + Beatriz Esteves, Harshvardhan J. Pandit + Licence accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - 2022-01-26 - + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + DGA 2.10 + - - 2022-01-26 + - Joint Data Controllers Agreement + Harshvardhan J. Pandit + Third-Party Agreement accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-02-09 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + Non-disclosure Agreements e.g. preserving confidentiality of information + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Non-Disclosure Agreement (NDA) + + + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Non-Disclosure Agreement (NDA) + Contractual terms governing data handling within or with an entity + Contractual Terms 2019-04-05 - Non-disclosure Agreements e.g. preserving confidentiality of information + + + + + accepted + Statistical Confidentiality Agreement + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + diff --git a/dpv/modules/legal_measures.jsonld b/dpv/modules/legal_measures.jsonld index cc1229d8d..27450b87e 100644 --- a/dpv/modules/legal_measures.jsonld +++ b/dpv/modules/legal_measures.jsonld @@ -1,17 +1,11 @@ [ { - "@id": "https://w3id.org/dpv#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31,7 +25,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42,18 +36,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#legal-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -61,13 +49,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,13 +71,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -100,70 +88,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -171,13 +196,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,13 +218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -210,102 +235,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Licence", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "DGA 2.10" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ContractualTerms" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Licence" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "2" + "@language": "en", + "@value": "odrl:Offer" } ] }, @@ -369,6 +357,12 @@ } ] }, + { + "@id": "https://w3id.org/dpv#legal-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ @@ -422,12 +416,23 @@ ] }, { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalMeasure" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -447,7 +452,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -458,12 +463,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -471,13 +482,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,13 +504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -510,12 +521,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Licence", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -523,13 +534,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,13 +556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -562,18 +573,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "odrl:Offer" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -581,13 +586,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,7 +614,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -620,26 +625,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,7 +661,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -672,7 +672,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Confidentiality Agreement" } ] } diff --git a/dpv/modules/legal_measures.rdf b/dpv/modules/legal_measures.rdf index 9ff3da530..13f65f86d 100644 --- a/dpv/modules/legal_measures.rdf +++ b/dpv/modules/legal_measures.rdf @@ -8,77 +8,67 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - 2022-02-09 + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - Julian Flake - Beatriz Esteves - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# + + + + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + Legal Agreement + A legally binding agreement + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + DGA 3.1.a accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar @@ -97,6 +87,29 @@ + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Mark Lizar + Paul Ryan + Julian Flake + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + @@ -110,68 +123,55 @@ - - - - - Licence - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - odrl:Offer - DGA 2.10 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Legal Agreement - A legally binding agreement - - 2019-04-05 + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + 2022-02-09 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Contractual Terms - Contractual terms governing data handling within or with an entity - - 2019-04-05 + Licence + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + odrl:Offer + DGA 2.10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Beatriz Esteves, Harshvardhan J. Pandit - + - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - DGA 3.1.a + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar diff --git a/dpv/modules/organisational_measures-owl.jsonld b/dpv/modules/organisational_measures-owl.jsonld index 5749349ff..4eccea36f 100644 --- a/dpv/modules/organisational_measures-owl.jsonld +++ b/dpv/modules/organisational_measures-owl.jsonld @@ -1,32 +1,20 @@ [ { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,38 +36,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,7 +77,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -101,18 +89,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -120,13 +108,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,7 +129,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -148,18 +141,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -167,19 +160,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.9" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,7 +176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,38 +188,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -242,7 +223,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -254,33 +235,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,7 +276,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,18 +288,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -321,7 +307,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -330,12 +316,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -343,7 +323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -355,32 +335,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -390,7 +370,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -402,38 +382,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -443,7 +429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -455,21 +441,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -480,7 +466,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,7 +482,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -502,38 +494,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -543,7 +529,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -555,18 +544,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -580,13 +569,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,7 +579,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -608,21 +591,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -643,7 +626,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -655,32 +638,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -690,7 +679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,26 +691,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -730,6 +719,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -737,7 +732,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -749,27 +744,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -780,7 +769,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,10 +785,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -805,40 +797,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -848,7 +833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -860,38 +845,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -901,7 +886,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -913,26 +898,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -941,12 +926,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.m" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -954,7 +933,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -966,24 +945,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "Data Jurisdiction Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -991,16 +970,10 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -1013,7 +986,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1025,21 +998,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1060,7 +1033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1072,18 +1045,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1091,7 +1064,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1100,6 +1073,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1107,7 +1086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1119,18 +1098,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1138,13 +1117,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1154,7 +1138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1166,44 +1150,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" + "@value": "Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1213,7 +1197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1225,127 +1209,121 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Data Reuse Policy" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/created": [ { - "@value": "dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/version": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consultation with representative of data subject(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1356,13 +1334,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1372,7 +1344,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1384,18 +1356,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1403,7 +1375,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1419,7 +1391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1431,24 +1403,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1456,19 +1422,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1478,7 +1438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1490,24 +1450,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1515,7 +1469,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1527,7 +1481,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1537,7 +1491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1549,18 +1503,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1568,10 +1522,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -1580,7 +1540,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1590,7 +1550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1602,32 +1562,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1637,7 +1597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1649,18 +1609,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1668,19 +1628,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1690,7 +1650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1702,21 +1662,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1725,11 +1685,23 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1737,7 +1709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1749,32 +1721,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1784,7 +1764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1796,32 +1776,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/owl#IPRManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1831,7 +1817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1843,32 +1829,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#CertificationSeal", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1890,24 +1876,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1921,7 +1901,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1931,8 +1917,52 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" - }, + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Management of identity and identity-based processes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Identity Management Method" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#Assessment" } @@ -1946,38 +1976,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1987,7 +2017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#PermissionManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1999,32 +2029,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2034,7 +2064,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2046,18 +2079,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2065,18 +2098,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2086,7 +2114,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2098,18 +2126,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#MetadataManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2133,7 +2161,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2145,21 +2173,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Metadata Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2170,13 +2204,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2186,7 +2214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2198,18 +2226,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2217,7 +2251,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2229,7 +2263,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2239,7 +2273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2251,18 +2285,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2270,10 +2304,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -2286,7 +2326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2298,18 +2338,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2317,13 +2363,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2333,10 +2385,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2348,18 +2397,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2383,7 +2432,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2395,21 +2444,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2436,7 +2485,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2448,18 +2497,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2467,18 +2516,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2488,7 +2538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2500,32 +2550,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2535,7 +2585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2547,42 +2597,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#Assessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2599,18 +2644,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2618,19 +2663,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2640,7 +2679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2652,18 +2691,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2671,7 +2710,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2680,6 +2719,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2687,7 +2732,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2699,26 +2744,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2730,7 +2775,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2740,7 +2785,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2752,18 +2797,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Data Subject Rights Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2771,19 +2822,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2793,7 +2844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2805,27 +2856,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Asset Management Procedures" } ] }, { "@id": "https://w3id.org/dpv/owl#Notification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2875,21 +2920,26 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2899,7 +2949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2911,18 +2961,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2936,7 +2986,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2946,7 +2996,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2958,18 +3008,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2977,18 +3027,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2998,7 +3043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3010,27 +3055,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3051,7 +3090,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3063,18 +3105,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperablity" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3082,13 +3124,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3098,7 +3146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3110,21 +3158,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3135,13 +3189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3151,7 +3199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3163,18 +3211,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3182,13 +3230,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3198,7 +3246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3210,18 +3258,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3229,7 +3277,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3245,7 +3293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Notification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3257,38 +3305,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3298,7 +3346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3310,24 +3358,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#Safeguard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3335,19 +3377,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3357,7 +3393,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3369,77 +3405,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Safeguard" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3447,13 +3430,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3463,7 +3446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3475,18 +3458,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3494,13 +3477,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3510,7 +3493,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3522,18 +3505,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3541,19 +3530,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3563,7 +3546,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3575,168 +3558,133 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Mark Lizar" + }, { - "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Security Procedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@value": "Julian Flake" + }, { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@value": "Georg P. Krog" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Data Jurisdiction Policy" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3747,7 +3695,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3757,7 +3711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3769,38 +3723,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3810,7 +3758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3822,18 +3770,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3863,7 +3811,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3875,18 +3823,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3906,7 +3854,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3916,7 +3864,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3928,18 +3876,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3963,10 +3911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3978,38 +3923,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4019,7 +3958,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4031,21 +3970,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4072,7 +4011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4084,21 +4023,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4112,6 +4051,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -4125,7 +4070,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4137,32 +4082,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4172,7 +4117,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4184,18 +4129,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4203,7 +4148,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -4219,7 +4164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4231,18 +4176,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4272,7 +4217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4284,18 +4229,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4303,13 +4248,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4319,7 +4264,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4331,18 +4276,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4350,13 +4295,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4366,7 +4317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4378,38 +4329,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4419,7 +4364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4431,32 +4376,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4466,7 +4416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4478,18 +4428,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#EducationalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4506,16 +4456,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4525,7 +4469,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4537,32 +4481,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#CredentialManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4572,7 +4516,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4584,21 +4528,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4609,7 +4553,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4619,7 +4563,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4631,24 +4575,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" + "@value": "Security Procedure" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures related to management of incident reporting" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4656,7 +4647,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4672,7 +4663,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4684,18 +4678,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4703,7 +4703,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4719,7 +4719,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4731,13 +4731,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Data Breach Record" } ] } diff --git a/dpv/modules/organisational_measures-owl.owl b/dpv/modules/organisational_measures-owl.owl index 7ef88a260..0ecee1eb6 100644 --- a/dpv/modules/organisational_measures-owl.owl +++ b/dpv/modules/organisational_measures-owl.owl @@ -8,1185 +8,1185 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2024-04-14 - A Register of Processing Activities (ROPA) is a document detailing processing activities + + Consultation with DPO - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - 2021-09-08 - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - Records of Processing Activities - + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + Consultation with Data Protection Officer(s) + - - 2022-08-24 - accepted - Security Procedure - + + Training intended to increase knowledge regarding security + accepted + Security Knowledge Training + + 2022-08-17 Harshvardhan J. Pandit - Procedures associated with assessing, implementing, and evaluating security - + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - + + 2024-04-14 + Measures associated with management of data quality accepted - - - - Policy regarding erasure of data - Data Erasure Policy Harshvardhan J. Pandit - 2024-04-14 - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - - - - 2022-10-22 - Harshvardhan J. Pandit, Georg P. Krog + Data Quality Management + + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + A Notice for information provision associated with Consent + 2022-06-21 + accepted - - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - + Consent Notice + - - + + 2021-09-22 + Safeguard + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + - 2022-08-17 accepted - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Background Checks - - + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + + 2024-04-14 accepted - Compliance Monitoring - Harshvardhan J. Pandit - Monitoring of compliance (e.g. internal policy, regulations) - - 2022-08-17 - + Supporting entities, including individuals, in making decisions + Support Entity Decision Making + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.15 + - - accepted - 2020-11-04 - Consultation is a process of receiving feedback, advice, or opinion from an external agency - Consultation - + + + Harshvardhan J. Pandit + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + 2024-04-14 + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Data Breach Notification + accepted + - - Assessment regarding legal compliance - + + + + 2022-06-22 + A Record of Consent or Consent related activities + Consent Record accepted - 2024-04-14 - Legal Compliance Assessment - Harshvardhan J. Pandit, Georg P. Krog - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + 2024-04-14 + accepted Harshvardhan J. Pandit - Identity Management Method - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - accepted - Management of identity and identity-based processes - + Policy regarding erasure of data + Data Erasure Policy + - - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 - Procedures related to management of incidents - Harshvardhan J. Pandit - accepted - Incident Management Procedures - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + accepted + Harshvardhan J. Pandit + Monitoring of compliance (e.g. internal policy, regulations) + Compliance Monitoring - - + + accepted + Policy regarding security of information + - Policy for monitoring (e.g. progress, performance) - Monitoring Policy - accepted - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) Harshvardhan J. Pandit 2024-04-14 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Information Security Policy 2022-08-17 - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - accepted - 2024-04-14 - Rights Management + + Certifications, seals, and marks indicating compliance to regulations or practices + Certification and Seal - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 - - 2022-08-17 - Harshvardhan J. Pandit + + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + DGA 12.n + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Consent Management - Third Party Security Procedures + 2024-04-14 accepted - - Procedures related to security associated with Third Parties - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + - - Support Informed Consent Decision + - Supporting individuals with making a decision regarding their informed consent - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit + 2019-04-05 + Seal + A seal or a mark indicating proof of certification to some certification or standard accepted - 2024-04-14 - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose accepted - Data Subject Rights Management - 2024-04-14 - - Methods to provide, implement, and exercise data subjects' rights - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m - + Harshvardhan J. Pandit + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + Data Reuse Policy + + 2024-04-14 + - - DGA 12.n + + - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Privacy by Design + 2019-04-05 accepted - 2024-04-14 - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - Permission Management - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + - - Assessment regarding conformance with standards or norms or guidelines or similar instruments + + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + accepted + + + + Data Breach Notice + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 2024-04-14 + + + - Conformance Assessment - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + + Data Security Management + 2024-04-14 accepted - + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + Measures associated with management of data security + + - - Security Knowledge Training - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Restoration can refer to how data is restored from a backup + Policy regarding restoration of data + Data Restoration Policy + Georg P. Krog, Harshvardhan J. Pandit - 2022-08-17 - Training intended to increase knowledge regarding security + 2024-04-14 accepted - + - + accepted - - Consultation with Authority - Consultation with an authority or authoritative entity - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2020-11-04 - + Harshvardhan J. Pandit + 2024-04-14 + Notification + Notification represents the provision of a notice i.e. notifying + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + + - + + accepted - Certifications, seals, and marks indicating compliance to regulations or practices - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-22 + Represents a safeguard used for data transfer. Can include technical or organisational measures. + Safeguard for Data Transfer + + + + + Practices and policies regarding training of staff members accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + Staff Training - Certification and Seal 2019-04-05 - - + + - accepted + Cybersecurity Training - 2022-10-22 - Harshvardhan J. Pandit, Georg P. Krog - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - Review Impact Assessment - - + accepted + Training methods related to cybersecurity + Harshvardhan J. Pandit + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - + + - Notice for the legal entity for the transfer of its data + A notice providing information about security incident(s) + 2024-04-14 accepted + Harshvardhan J. Pandit + Security Incident Notice - 2024-04-14 - Data Transfer Notice - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - DGA 5.9 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - 2022-08-18 + + Notification of information about security incident(s) + + Security Incident Notification + + + + accepted Harshvardhan J. Pandit - Georg P. Krog - Axel Polleres - Julian Flake - Mark Lizar - Rob Brennan - Beatriz Esteves - Paul Ryan - David Hickey - - 2024-01-01 - - Data Privacy Vocabulary (DPV) - 2 - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - + 2024-04-14 + - + Measures associated with assessment of data quality + - Measures associated with assessment of data quality - Data Quality Assessment Harshvardhan J. Pandit - accepted + Data Quality Assessment 2024-04-14 + accepted - + - - - - Harshvardhan J. Pandit - Disaster Recovery Procedures - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - accepted - Procedures related to management of disasters and recovery - - - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Data Subject Rights Management 2024-04-14 + accepted - - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - DGA 12.n - Consent Management - accepted - + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Methods to provide, implement, and exercise data subjects' rights + DGA 12.m + - - Record of a security incident - Security Incident Record - accepted + + - Harshvardhan J. Pandit - 2024-04-14 - - + Review Procedure + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P. Krog + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + - - 2024-04-14 - Policy regarding storage of data, including the manner, duration, location, and conditions for storage + - Georg P. Krog, Harshvardhan J. Pandit + Standards Conformance accepted + DGA 12.d + Purposes associated with activities undertaken to ensure or achieve conformance with standards + Beatriz Esteves, Harshvardhan J. Pandit - Data Storage Policy - + 2024-04-14 + - + + 2019-04-05 + Policy regarding repetition or renewal of existing certification(s) 2024-04-14 - 2022-08-17 - Harshvardhan J. Pandit + accepted - - Policy regarding security of information - Information Security Policy - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Re-certification Policy - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Procedures related to management of incident reporting - - - - 2022-08-17 - Harshvardhan J. Pandit - accepted - - Incident Reporting Communication - - - + + Supporting individuals with making a decision regarding their informed consent DGA 2.15 - accepted 2024-04-14 + accepted + Support Informed Consent Decision Beatriz Esteves, Harshvardhan J. Pandit - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - + + + - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - Data Breach Notification - - Harshvardhan J. Pandit accepted 2024-04-14 - + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Intellectual Property Rights Management + DGA 3.1.c + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + - - Harshvardhan J. Pandit + + 2022-08-17 + - Measures associated with management of data security + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Background Checks accepted - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - 2024-04-14 - Data Security Management + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit - - - Beatriz Esteves, Harshvardhan J. Pandit - Measures associated with improvement of data interoperability + + accepted + 2024-04-14 + Harshvardhan J. Pandit + 2022-08-17 + Policy for monitoring (e.g. progress, performance) + + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Monitoring Policy + + + + + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Identity Management Method accepted - DGA 12.d - 2024-04-14 - Data Interoperability Improvement - + Harshvardhan J. Pandit + Management of identity and identity-based processes + - - 2024-04-14 - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - Data Jurisdiction Policy + + Harshvardhan J. Pandit, Georg P. Krog - Harshvardhan J. Pandit - Policy specifying jurisdictional requirements for data processing + Compliance Assessment + 2024-04-14 accepted - + Assessment regarding compliance (e.g. internal policy, regulations) + - - accepted - 2024-04-14 - + + - Harshvardhan J. Pandit - Data Breach Record - Record of a data breach incident - - - - A notice providing information about security incident(s) - Harshvardhan J. Pandit - accepted 2024-04-14 - + Beatriz Esteves, Harshvardhan J. Pandit + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + DGA 2.20 + Secure Processing Environment + accepted + + + + + 2022-08-17 + - Security Incident Notice + accepted + Harshvardhan J. Pandit + Procedures intended to determine effectiveness of other measures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Effectiveness Determination Procedures + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + + 2021-09-08 + Records of Processing Activities + A Register of Processing Activities (ROPA) is a document detailing processing activities + 2024-04-14 + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + accepted + - - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + Consultation with an authority or authoritative entity + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 - Safeguard for Data Transfer + Consultation with Authority accepted - + 2020-11-04 + - + + Data Deletion Policy + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + Georg P. Krog, Harshvardhan J. Pandit + 2024-04-14 - DGA 2.15 - Support Entity Decision Making - Beatriz Esteves, Harshvardhan J. Pandit - Supporting entities, including individuals, in making decisions accepted - - + Policy regarding deletion of data + - - + + 2024-04-14 + accepted + Data Interoperability Assessment + Harshvardhan J. Pandit - Data Quality Management - accepted - 2024-04-14 - Measures associated with management of data quality + Measures associated with assessment of data interoperability - + + - - Data Governance - Harshvardhan J. Pandit - 2024-04-14 + + Measures associated with improvement of data quality + 2024-04-14 + accepted + Data Quality Improvement - Measures associated with topics typically considered to be part of 'Data Governance' - accepted - + Harshvardhan J. Pandit + - - - Privacy by Default - 2024-04-14 + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2019-04-05 - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Procedures related to security roles + Harshvardhan J. Pandit + + Security Role Procedures + 2022-08-17 + - - + + accepted + Harshvardhan J. Pandit + Data Processing Record + - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Data Protection Training - 2022-08-17 + Record of data processing, whether ex-ante or ex-post - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection - accepted - + 2021-09-08 + - - + + - Harshvardhan J. Pandit - Security Incident Notification - Notification of information about security incident(s) accepted - + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource 2024-04-14 - + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + - + accepted - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 Harshvardhan J. Pandit - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - Measures associated with management of metadata + Training methods that are intended to provide education on topic(s) + Educational Training + + + + Policy specifying jurisdictional requirements for data processing + Data Jurisdiction Policy + 2024-04-14 - Metadata Management - + accepted + + + + Harshvardhan J. Pandit + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + - + 2022-08-17 - + - Asset Management Procedures - Harshvardhan J. Pandit - accepted - Procedures related to management of assets + Procedures related to management of incident reporting + accepted (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + Incident Reporting Communication - - + + + + 2024-04-14 accepted + Measures associated with management of data interoperablity + Data Interoperability Management + Harshvardhan J. Pandit + + + + https://w3id.org/dpv# + 2 + Paul Ryan + Mark Lizar + Axel Polleres + Julian Flake + David Hickey + Harshvardhan J. Pandit + Beatriz Esteves Georg P. Krog - Management of credentials and their use in authorisations - - 2022-06-15 - Credential Management - + Rob Brennan + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - + + - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - Policy - accepted - 2021-09-08 - + 2022-10-22 + accepted + Review Impact Assessment + Harshvardhan J. Pandit, Georg P. Krog + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + 2024-04-14 + Measures associated with management of metadata - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - DGA 3.1.c - Intellectual Property Rights Management accepted - + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + Harshvardhan J. Pandit + Metadata Management + - - accepted + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Certification - 2021-09-08 - Data Processing Record - Harshvardhan J. Pandit - Record of data processing, whether ex-ante or ex-post - + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 + - - accepted - - - + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + + - Represents a notice or document outlining information regarding privacy 2021-09-08 + accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - Privacy Notice - + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Policy + - - accepted + + Legal Compliance Assessment + Harshvardhan J. Pandit, Georg P. Krog + - Record of data transfer activities - Harshvardhan J. Pandit + Assessment regarding legal compliance 2024-04-14 - Data Transfer Record + accepted + + + + accepted + A notice is an artefact for providing information, choices, or controls + + + + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + Notice - + 2021-09-08 + - - Policy regarding deletion of data + + + - + accepted - Georg P. Krog, Harshvardhan J. Pandit - Data Deletion Policy - 2024-04-14 - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - + Privacy Notice + 2021-09-08 + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Represents a notice or document outlining information regarding privacy + - - accepted - 2022-08-17 - - + + - Policy for logging of information - Logging Policy - 2024-04-14 + Procedures related to management of disasters and recovery + Disaster Recovery Procedures + accepted (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 Harshvardhan J. Pandit - + + - - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + + - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data accepted + Harshvardhan J. Pandit + Measures associated with management of data inventory or a data asset list + Data Inventory Management 2024-04-14 - + - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - A notice is an artefact for providing information, choices, or controls - + + accepted - 2021-09-08 + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Notice - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - accepted + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency - - accepted - 2024-04-14 + + Data Processing Policy + 2024-04-14 + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + accepted + Policy regarding data processing activities Harshvardhan J. Pandit - Data Interoperability Management - Measures associated with management of data interoperablity - + - + + Record of a data breach incident - Harshvardhan J. Pandit - Assessment accepted - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 - + Harshvardhan J. Pandit + Data Breach Record + 2024-04-14 + - - DGA 12.d + + 2022-08-17 + Procedures related to governance (e.g. organisation, unit, team, process, system) + accepted - + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - Beatriz Esteves, Harshvardhan J. Pandit - 2024-04-14 - Purposes associated with activities undertaken to ensure or achieve conformance with standards - Standards Conformance - - + Harshvardhan J. Pandit + Governance Procedures + - - Consultation with data subject(s) or their representative(s) + + Procedures related to security associated with Third Parties + Third Party Security Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + 2022-08-17 - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 accepted - Consultation with Data Subject - - + Harshvardhan J. Pandit + - - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - + + Procedures related to management of assets + Asset Management Procedures + - A set of rules or guidelines outlining criterias for design - Design Standard - + accepted + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + - - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 - Re-certification Policy - 2024-04-14 - 2019-04-05 + Logging Policy + accepted - Policy regarding repetition or renewal of existing certification(s) + 2024-04-14 + Policy for logging of information + Harshvardhan J. Pandit - - 2019-04-05 - - - - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted + - Privacy by Design - - - + DGA 12.d + 2024-04-14 accepted - + Measures associated with improvement of data interoperability + - 2021-09-08 - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - Legitimate Interest Assessment - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Beatriz Esteves, Harshvardhan J. Pandit + Data Interoperability Improvement + - + + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Guidelines or Principles regarding processing and operational measures - accepted - GuidelinesPrinciple 2019-04-05 - - - - - - - Beatriz Esteves, Harshvardhan J. Pandit - accepted + Design Standard - 2024-04-14 - Support Exchange of Views - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - DGA 2.15 - + A set of rules or guidelines outlining criterias for design + - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + accepted - + - Policy regarding data processing activities - Data Processing Policy - Harshvardhan J. Pandit + Permission Management + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 12.n - + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + - + + Harshvardhan J. Pandit, Georg P. Krog + Consultation with representative of data subject(s) + 2022-10-22 - Data Inventory Management - Harshvardhan J. Pandit accepted - 2024-04-14 - Measures associated with management of data inventory or a data asset list - + Consultation with Data Subject Representative + - - + + Harshvardhan J. Pandit + Incident Management Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 - Cybersecurity Training - Training methods related to cybersecurity + Procedures related to management of incidents + accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - + - - - - - Data Interoperability Assessment + + 2021-09-08 accepted - 2024-04-14 - Measures associated with assessment of data interoperability - - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit - Training methods that are intended to provide education on topic(s) + Harshvardhan J. Pandit + Assessment - Educational Training - accepted - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + - + + Credential Management accepted - + Management of credentials and their use in authorisations - 2024-04-14 - Notification - Notification represents the provision of a notice i.e. notifying - Harshvardhan J. Pandit - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - + Georg P. Krog + + 2022-06-15 + - - + + - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + Beatriz Esteves, Harshvardhan J. Pandit + Support Contract Negotiation + DGA 2.15 - Certification - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2024-04-14 accepted - + - + - Procedures intended to determine effectiveness of other measures - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Effectiveness Determination Procedures - Harshvardhan J. Pandit + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 + Authorisation Procedure accepted - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Procedures for determining authorisation through permission or authority + - + + 2024-04-14 + + Record of data transfer activities accepted - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + Data Transfer Record Harshvardhan J. Pandit - 2024-04-14 - Data Reuse Policy - + - - 2022-08-17 - + + - Harshvardhan J. Pandit - accepted - Procedures related to governance (e.g. organisation, unit, team, process, system) - Governance Procedures + 2019-04-05 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + A set of rules or procedures outlining the norms and practices for conducting activities + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Code of Conduct + - - + + - 2022-08-17 - accepted + Harshvardhan J. Pandit, Georg P. Krog + Consultation with data subject(s) or their representative(s) - Harshvardhan J. Pandit - Procedures related to security roles - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Security Role Procedures - + accepted + 2022-06-15 + Consultation with Data Subject + - + + Beatriz Esteves, Harshvardhan J. Pandit - Restoration can refer to how data is restored from a backup - Policy regarding restoration of data - Georg P. Krog, Harshvardhan J. Pandit - Data Restoration Policy - accepted + DGA 2.15 2024-04-14 + Support Exchange of Views + accepted - + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + - - Harshvardhan J. Pandit, Georg P. Krog + + 2024-04-14 accepted - + - Consultation with representative of data subject(s) - 2022-10-22 - Consultation with Data Subject Representative - + Measures associated with topics typically considered to be part of 'Data Governance' + Harshvardhan J. Pandit + Data Governance + - - Compliance Assessment + + 2024-04-14 accepted - - Assessment regarding compliance (e.g. internal policy, regulations) - 2024-04-14 - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit + Security Incident Record + Record of a security incident + + - - + + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + + Privacy by Default + 2019-04-05 accepted - Staff Training + 2024-04-14 Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - Practices and policies regarding training of staff members - + + Records of activities within some context such as maintainence tasks or governance functions + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan Records of Activities accepted - Records of activities within some context such as maintainence tasks or governance functions 2021-09-08 - - - - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - Safeguard - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - 2021-09-22 - - + + 2022-08-24 - Code of Conduct - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 accepted - A set of rules or procedures outlining the norms and practices for conducting activities + Harshvardhan J. Pandit + Security Procedure + Procedures associated with assessing, implementing, and evaluating security - + - - + + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + Data Storage Policy + 2024-04-14 + accepted + - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A seal or a mark indicating proof of certification to some certification or standard - Seal - accepted - + Georg P. Krog, Harshvardhan J. Pandit + - 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + 2022-08-17 Training methods that are intended to provide professional knowledge and expertise - accepted - Professional Training - Harshvardhan J. Pandit + Professional Training + accepted - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - A Notice for information provision associated with Consent - accepted + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments - Consent Notice - 2022-06-21 - + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog + - - 2019-04-05 - Procedures for determining authorisation through permission or authority + + Legitimate Interest Assessment - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Authorisation Procedure - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - + 2021-09-08 + accepted + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + - + + Notice for the legal entity for the transfer of its data + Data Transfer Notice + DGA 5.9 + + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + 2024-04-14 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - A Record of Consent or Consent related activities - 2022-06-22 - Consent Record - + - - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - + - - Secure Processing Environment - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.20 - accepted - 2024-04-14 - - - - - Measures associated with improvement of data quality - Data Quality Improvement - - Harshvardhan J. Pandit accepted - 2024-04-14 + Harshvardhan J. Pandit + Training intended to increase knowledge regarding data protection + 2022-08-17 - + Data Protection Training + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - - Consultation with DPO + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2022-06-15 - Consultation with Data Protection Officer(s) - accepted + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures - Harshvardhan J. Pandit, Georg P. Krog - + 2019-04-05 + diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index 1bfa9ea76..3ea0f3b9e 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#DataStoragePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -60,13 +60,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,16 +82,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -102,12 +99,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -115,21 +112,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,13 +134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -162,12 +151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ROPA", + "@id": "https://w3id.org/dpv#SupportExchangeOfViews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -175,19 +164,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,13 +192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -220,18 +209,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -239,18 +222,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -266,13 +244,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -283,24 +261,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@id": "https://w3id.org/dpv#DataReusePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -319,13 +296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -336,12 +313,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Data Reuse Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv#ConsentManagement", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -349,19 +332,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,13 +360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PermissionManagement" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -394,12 +377,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -407,13 +390,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,7 +424,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -446,12 +435,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -459,13 +448,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,13 +475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -498,12 +492,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv#PermissionManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -511,7 +505,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -523,7 +517,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -539,13 +533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -556,12 +550,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv#MetadataManagement", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -573,11 +573,23 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -591,13 +603,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -608,18 +620,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#DataGovernance", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -627,13 +633,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,13 +655,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -666,12 +675,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataRestorationPolicy", + "@id": "https://w3id.org/dpv#DataInventoryManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -679,7 +688,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -701,13 +710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -718,18 +727,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv#DataInventoryManagement", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -743,7 +746,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,13 +768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -776,18 +785,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ComplianceAssessment", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -795,13 +798,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -817,13 +828,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -834,12 +845,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -853,7 +864,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,13 +886,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -886,12 +903,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#Notification", + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -899,7 +916,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -908,6 +925,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -927,7 +950,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -938,18 +961,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -957,13 +974,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -979,13 +996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -996,18 +1013,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1015,19 +1026,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1043,13 +1048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1060,12 +1065,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#MonitoringPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1082,10 +1087,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1101,13 +1112,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1118,12 +1129,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1153,13 +1164,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1170,12 +1181,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1189,13 +1200,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1211,13 +1216,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1228,12 +1236,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1241,19 +1249,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.9" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1269,13 +1271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1286,12 +1288,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1305,7 +1307,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,13 +1329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notification" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1338,12 +1346,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#ROPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1351,19 +1359,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,13 +1387,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1396,12 +1404,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1409,18 +1423,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,13 +1445,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1453,12 +1462,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv#MetadataManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1466,7 +1475,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1475,12 +1484,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.m" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1494,13 +1497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1511,116 +1514,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "Metadata Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" - }, + "@language": "en", + "@value": "DGA 2.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1628,13 +1591,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1650,16 +1613,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1670,12 +1630,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#RightsManagement", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1683,13 +1649,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1711,7 +1683,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1722,7 +1694,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Governance Procedures" } ] }, @@ -1779,7 +1751,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#DataQualityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1787,13 +1759,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1809,13 +1781,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1826,18 +1801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1851,13 +1820,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1873,13 +1836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Notification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1890,12 +1853,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1903,13 +1872,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1925,13 +1894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1942,12 +1911,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1983,13 +1958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2000,12 +1975,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2041,13 +2016,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2058,12 +2033,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#LoggingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2071,13 +2046,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2093,13 +2080,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2110,12 +2097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#DataDeletionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2123,19 +2110,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2151,13 +2132,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2168,12 +2149,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2181,19 +2168,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2209,13 +2190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2226,12 +2207,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#Notification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2239,13 +2220,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2261,13 +2242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2278,12 +2259,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferRecord", + "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2291,7 +2278,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2300,6 +2287,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2313,13 +2306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2330,12 +2323,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2349,7 +2342,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2365,13 +2364,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2382,12 +2381,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2395,13 +2394,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2417,13 +2422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2434,12 +2439,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Data Subject Rights Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv#DataQualityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2447,7 +2458,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2469,13 +2480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceAssessment" + "@id": "https://w3id.org/dpv#DataQualityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2486,12 +2497,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#DataBreachRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2521,13 +2532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2538,12 +2549,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2551,13 +2562,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2573,13 +2584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2590,12 +2601,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2603,19 +2614,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2631,13 +2636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2648,12 +2653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2661,19 +2666,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2689,13 +2688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2706,32 +2705,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#RecertificationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2747,13 +2741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2764,12 +2758,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceAssessment", + "@id": "https://w3id.org/dpv#DataProcessingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2777,7 +2771,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2799,13 +2793,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2816,12 +2810,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2833,23 +2833,11 @@ } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2863,13 +2851,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2880,12 +2868,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachRecord", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2893,13 +2881,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,13 +2903,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2932,12 +2920,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2945,18 +2933,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2972,13 +2961,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2989,18 +2978,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3014,7 +2997,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3030,13 +3019,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperablity" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3047,12 +3036,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#IPRManagement", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3060,19 +3049,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.1.c" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3088,13 +3077,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3105,12 +3094,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#ConsentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3118,13 +3107,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3140,16 +3135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#PermissionManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3160,12 +3152,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3173,18 +3165,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3200,13 +3187,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3217,12 +3204,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3230,13 +3217,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3252,13 +3245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3269,12 +3262,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#DataRestorationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3282,19 +3275,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3310,13 +3297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3327,12 +3314,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3340,19 +3333,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3368,13 +3361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3385,12 +3378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3398,13 +3391,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3420,13 +3418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3437,12 +3435,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#StandardsConformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3450,13 +3448,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3472,13 +3476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3489,12 +3493,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv#PermissionManagement", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3502,19 +3506,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3530,13 +3534,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3547,76 +3551,110 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#DataReusePolicy", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Data Reuse Policy" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3624,13 +3662,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3646,13 +3684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3663,12 +3701,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#DataSecurityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3682,13 +3720,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3704,13 +3736,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3721,12 +3756,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#SupportContractNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3734,13 +3775,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3756,13 +3803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3773,12 +3820,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv#DataSecurityManagement", + "@id": "https://w3id.org/dpv#DataGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3808,16 +3855,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3828,18 +3872,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv#DataQualityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3847,7 +3885,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3856,12 +3894,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3875,13 +3907,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3892,12 +3924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3905,13 +3937,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3927,13 +3959,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3944,12 +3976,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#DataBreachNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3963,13 +3995,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3985,13 +4017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityIncidentNotification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4002,12 +4034,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#IPRManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4015,13 +4047,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4037,13 +4075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4054,12 +4092,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4067,13 +4105,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4089,13 +4132,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4106,12 +4149,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4119,7 +4162,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4128,6 +4171,11 @@ "@value": "2021-09-08" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4147,7 +4195,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4158,12 +4206,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4171,19 +4225,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4199,13 +4247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4216,12 +4264,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv#ConformanceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4229,19 +4277,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4257,13 +4299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4274,12 +4316,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotifice", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4287,19 +4329,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4315,13 +4357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4332,12 +4374,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4345,19 +4387,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4373,13 +4409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4390,12 +4426,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityImprovement", + "@id": "https://w3id.org/dpv#DataErasurePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4425,13 +4461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4442,12 +4478,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityManagement", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4455,13 +4497,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4477,13 +4519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4494,12 +4536,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv#DataDeletionPolicy", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4507,13 +4549,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4529,13 +4571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4546,18 +4588,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#SupportContractNegotiation", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4565,19 +4607,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4593,13 +4629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4610,12 +4646,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#StandardsConformance", + "@id": "https://w3id.org/dpv#ComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4623,7 +4659,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -4632,12 +4668,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4651,13 +4681,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4668,12 +4698,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4681,19 +4711,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4709,13 +4733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4726,12 +4750,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#DataErasurePolicy", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4739,13 +4763,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4761,13 +4785,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4778,18 +4802,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#DataBreachNotifice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4797,13 +4815,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4819,13 +4843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4836,12 +4860,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4849,7 +4873,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -4871,13 +4895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#ComplianceAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4888,18 +4912,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicy", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4907,13 +4925,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -4922,12 +4940,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4941,13 +4953,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4958,12 +4970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotification", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4977,13 +4989,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4999,13 +5011,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5016,12 +5028,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingPolicy", + "@id": "https://w3id.org/dpv#RightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5029,7 +5041,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -5051,13 +5063,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5068,18 +5080,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicy", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5096,16 +5102,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5121,13 +5121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5138,12 +5138,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#DataStoragePolicy", + "@id": "https://w3id.org/dpv#DataTransferRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5151,7 +5151,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5173,13 +5173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5190,7 +5190,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Data Transfer Record" } ] } diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index 4237afb72..44cffedb0 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -8,108 +8,119 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Security Knowledge Training - Training intended to increase knowledge regarding security + Cybersecurity Training + Training methods related to cybersecurity - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Secure Processing Environment - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - DGA 2.20 - 2024-04-14 + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Data Jurisdiction Policy - Policy specifying jurisdictional requirements for data processing - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - 2024-04-14 + Incident Management Procedures + Procedures related to management of incidents + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + + 2024-04-14 accepted Harshvardhan J. Pandit - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + 2024-04-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + + + + + + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Interoperability Management - Measures associated with management of data interoperablity + Data Inventory Management + Measures associated with management of data inventory or a data asset list 2024-04-14 accepted @@ -117,67 +128,81 @@ - + - Security Incident Notification - Notification of information about security incident(s) - - 2024-04-14 + Review Procedure + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Asset Management Procedures + Procedures related to management of assets + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Privacy by Default + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + 2019-04-05 + 2024-04-14 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Security Role Procedures - Procedures related to security roles - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Incident Management Procedures - Procedures related to management of incidents + Incident Reporting Communication + Procedures related to management of incident reporting (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 @@ -186,149 +211,206 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Rob Brennan - David Hickey + + + + + Educational Training + Training methods that are intended to provide education on topic(s) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted Harshvardhan J. Pandit - Axel Polleres - Julian Flake - Beatriz Esteves - Mark Lizar + + + + + + + + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 + accepted Georg P. Krog - - dpv - https://w3id.org/dpv# + + - + - Notification - Notification represents the provision of a notice i.e. notifying - - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + DGA 2.20 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - - DGA 2.15 + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Support Exchange of Views - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - - DGA 2.15 + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 + accepted + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + + + + + + + + + Data Quality Assessment + Measures associated with assessment of data quality + - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - - 2019-04-05 + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Mark Lizar + Paul Ryan + David Hickey + Julian Flake + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + Notification + Notification represents the provision of a notice i.e. notifying + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2024-04-14 + accepted + Harshvardhan J. Pandit + + + + + + + + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + @@ -346,101 +428,111 @@ - + - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' - - 2024-04-14 + Identity Management Method + Management of identity and identity-based processes + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Quality Assessment - Measures associated with assessment of data quality - - + Legal Compliance Assessment + Assessment regarding legal compliance + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Logging Policy - Policy for logging of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + 2024-04-14 accepted Harshvardhan J. Pandit - + - Permission Management - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n + Standards Conformance + Purposes associated with activities undertaken to ensure or achieve conformance with standards + + DGA 12.d 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + Security Incident Record + Record of a security incident + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Incident Reporting Communication - Procedures related to management of incident reporting - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Support Contract Negotiation + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + 2022-08-24 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit @@ -458,124 +550,99 @@ - + - Design Standard - A set of rules or guidelines outlining criterias for design - + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + Support Entity Decision Making + Supporting entities, including individuals, in making decisions + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Compliance Assessment + Assessment regarding compliance (e.g. internal policy, regulations) - 2021-09-08 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - Privacy by Default - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - 2019-04-05 + Information Security Policy + Policy regarding security of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - Data Interoperability Assessment - Measures associated with assessment of data interoperability - - - 2024-04-14 - accepted Harshvardhan J. Pandit - + - Identity Management Method - Management of identity and identity-based processes - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Privacy Notice - Represents a notice or document outlining information regarding privacy + Data Transfer Notice + Notice for the legal entity for the transfer of its data - 2021-09-08 + DGA 5.9 + 2024-04-14 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Security Incident Record - Record of a security incident - + Data Reuse Policy + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes 2024-04-14 accepted Harshvardhan J. Pandit @@ -595,113 +662,87 @@ - - - - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Data Deletion Policy - Policy regarding deletion of data - - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + Data Security Management + Measures associated with management of data security + + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + Data Erasure Policy + Policy regarding erasure of data + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Information Security Policy - Policy regarding security of information - + Third Party Security Procedures + Procedures related to security associated with Third Parties + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - Metadata Management - Measures associated with management of metadata - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + Data Subject Rights Management + Methods to provide, implement, and exercise data subjects' rights + + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + DGA 12.m 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - DGA 2.15 - 2024-04-14 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar @@ -719,353 +760,297 @@ - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post + Data Breach Record + Record of a data breach incident - 2021-09-08 + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Data Transfer Notice - Notice for the legal entity for the transfer of its data + Security Incident Notice + A notice providing information about security incident(s) - DGA 5.9 2024-04-14 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + Re-certification Policy + Policy regarding repetition or renewal of existing certification(s) + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit - + - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 + Notice + A notice is an artefact for providing information, choices, or controls + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - - 2024-04-14 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Georg P. Krog, Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - Data Breach Notification - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Metadata Management + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data 2024-04-14 accepted Harshvardhan J. Pandit - + - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + Data Interoperability Assessment + Measures associated with assessment of data interoperability + + 2024-04-14 accepted Harshvardhan J. Pandit - + - Support Entity Decision Making - Supporting entities, including individuals, in making decisions - - DGA 2.15 + Data Transfer Record + Record of data transfer activities + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - Data Protection Training - Training intended to increase knowledge regarding data protection - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - accepted Harshvardhan J. Pandit - + - Legal Compliance Assessment - Assessment regarding legal compliance - - 2024-04-14 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Records of Processing Activities - A Register of Processing Activities (ROPA) is a document detailing processing activities - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - 2024-04-14 + Data Quality Improvement + Measures associated with improvement of data quality + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Cybersecurity Training - Training methods related to cybersecurity - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Erasure Policy - Policy regarding erasure of data - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - 2024-04-14 + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - + Records of Processing Activities + A Register of Processing Activities (ROPA) is a document detailing processing activities + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat 2021-09-08 + 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - Standards Conformance - Purposes associated with activities undertaken to ensure or achieve conformance with standards - - DGA 12.d - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - - 2024-04-14 + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights + Permission Management + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n 2024-04-14 accepted Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted - Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - 2024-04-14 + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Re-certification Policy - Policy regarding repetition or renewal of existing certification(s) - + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 - 2024-04-14 - accepted - - - - - - - - Security Incident Notice - A notice providing information about security incident(s) - - 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Breach Record - Record of a data breach incident - + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + + DGA 2.15 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Asset Management Procedures - Procedures related to management of assets + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 @@ -1088,40 +1073,42 @@ - + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + Logging Policy + Policy for logging of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Data Quality Improvement - Measures associated with improvement of data quality - + Support Exchange of Views + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + + DGA 2.15 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - + Data Protection Training + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -1129,111 +1116,125 @@ - + - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + Security Incident Notification + Notification of information about security incident(s) + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Consent Management - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - - DGA 12.n - 2024-04-14 + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Educational Training - Training methods that are intended to provide education on topic(s) - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Notice - A notice is an artefact for providing information, choices, or controls - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 + Data Interoperability Management + Measures associated with management of data interoperablity + + 2024-04-14 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + Consent Management + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + + DGA 12.n + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Compliance Assessment - Assessment regarding compliance (e.g. internal policy, regulations) - + Data Deletion Policy + Policy regarding deletion of data + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit - + - Data Inventory Management - Measures associated with management of data inventory or a data asset list - - 2024-04-14 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + accepted + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Security Knowledge Training + Training intended to increase knowledge regarding security + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Rights Management - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2024-04-14 + 2020-11-04 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan @@ -1250,29 +1251,28 @@ - + - Data Security Management - Measures associated with management of data security - + Security Role Procedures + Procedures related to security roles - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - 2024-04-14 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Transfer Record - Record of data transfer activities - - 2024-04-14 + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted Harshvardhan J. Pandit diff --git a/dpv/modules/personal_data-owl.html b/dpv/modules/personal_data-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/personal_data-owl.html +++ b/dpv/modules/personal_data-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/personal_data-owl.jsonld b/dpv/modules/personal_data-owl.jsonld index 310496db1..0ea204e8a 100644 --- a/dpv/modules/personal_data-owl.jsonld +++ b/dpv/modules/personal_data-owl.jsonld @@ -1,74 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2(20)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "StatisticallyConfidentialData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -76,7 +12,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -88,25 +24,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" + "@value": "Identifying Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, @@ -215,12 +145,23 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -233,7 +174,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#CollectedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,31 +189,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Collected Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,24 +236,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -338,36 +277,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,7 +311,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#ProvidedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,19 +326,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Provided Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, @@ -461,26 +398,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,10 +416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -505,37 +428,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ @@ -544,6 +461,12 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -554,7 +477,7 @@ "@id": "https://w3id.org/dpv/owl#PersonalData" }, { - "@id": "https://w3id.org/dpv/owl#InferredData" + "@id": "https://w3id.org/dpv/owl#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -566,19 +489,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, @@ -618,32 +547,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#hasData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://w3id.org/dpv/owl#Data" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -651,14 +573,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DerivedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -668,43 +582,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@id": "https://w3id.org/dpv/owl#Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,7 +621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,121 +633,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Data directly or indirectly associated or related to an individual." } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "Personal Data" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "spl:AnyData" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -853,7 +727,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -863,7 +743,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -875,31 +758,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -909,10 +815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#ProvidedData" + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -924,32 +827,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedData", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -957,9 +870,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -971,26 +884,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "has personal data" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#PersonalData" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1000,7 +913,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1008,9 +921,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1022,18 +935,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@value": "Verified Data" } ] }, @@ -1079,15 +987,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1109,26 +1017,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedData", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1150,22 +1058,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 6.5(c)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1173,7 +1087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1185,32 +1099,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "https://w3id.org/dpv/owl#Data", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1220,7 +1123,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1237,23 +1140,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1283,31 +1181,123 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Piero Bonatti" } ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,18 +1319,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1353,7 +1343,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,7 +1358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1375,13 +1370,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, @@ -1427,20 +1428,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1450,7 +1451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,32 +1463,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#UnverifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1509,18 +1515,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Data", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1541,6 +1547,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1550,18 +1561,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1574,7 +1591,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ @@ -1590,10 +1607,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/owl#InferredData" }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1605,56 +1622,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1662,7 +1662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1674,19 +1674,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Anonymised Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] } diff --git a/dpv/modules/personal_data-owl.owl b/dpv/modules/personal_data-owl.owl index c561dfdad..0b3c2319d 100644 --- a/dpv/modules/personal_data-owl.owl +++ b/dpv/modules/personal_data-owl.owl @@ -9,401 +9,401 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - DGA 2(20) - - StatisticallyConfidentialData - accepted - - Data protected through Statistical Confidentiality regulations and agreements + - - + 2023-12-10 + Personal Data that is obtained or derived from other data + Derived Personal Data - - - 2022-01-19 - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + + + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + 2019-05-07 accepted - spl:AnyData - 2019-04-05 - Personal Data - Data directly or indirectly associated or related to an individual. - Harshvardhan J. Pandit - - - - - 2023-12-10 - Inferred Data - Data that has been obtained through inferences of other data - + accepted - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Piero Bonatti - Paul Ryan - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - - - - Generated Personal Data - 2023-12-10 - 2022-03-30 - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - accepted - Harshvardhan J. Pandit - - + + Data protected by Intellectual Property rights and regulations + IntellectualPropertyData + DGA 5.10 - - Inferred Personal Data - Harshvardhan J. Pandit - - - + accepted - - - 2022-01-19 - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2023-12-10 - Personal Data that is obtained through inference from other data - - - 2023-12-10 + Harshvardhan J. Pandit + 2022-08-18 + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - Observed Data - Data that has been obtained through observations of a source - - accepted + Synthetic Data + - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - - - 2019-05-07 - 2022-01-19 - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification + + accepted - + + + has personal data + Harshvardhan J. Pandit + Indicates association with Personal Data + 2022-01-19 + - - - - Derived Personal Data - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - 2019-05-07 - svd:Derived - Personal Data that is obtained or derived from other data - 2023-12-10 - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2022-08-24 + Observed Personal Data accepted - - - - (DPVCG, https://www.w3.org/community/dpvcg/) - - - + - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - accepted - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - Harshvardhan J. Pandit - 2022-01-19 - Sensitive Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + Georg P. Krog + 2023-12-10 - - + + Non-personal data deemed sensitive accepted - Data deemed sensitive - SensitiveData + DGA 30(a) + + SensitiveNonPersonalData - - Collected Data - + + DGA 6.5(c) + + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements accepted - Data that has been obtained by collecting it from a source - 2023-12-10 - - - + + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 + accepted + Unverified Data - 2023-12-10 - Observed Personal Data - 2022-08-24 - Georg P. Krog - accepted - Personal Data that has been collected through observation of the Data Subject(s) - - - accepted Harshvardhan J. Pandit - Data that has not been verified in terms of accuracy, inconsistency, or quality - - Unverified Data - 2022-11-02 + + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Personal Data + accepted + 2023-12-10 + + 2022-03-30 + Harshvardhan J. Pandit + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + - - 2022-01-19 + - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - Piero Bonatti - Anonymised Data + 2022-01-19 + Sensitive Personal Data whose use requires specific additional legal permission or justification + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + 2019-05-07 accepted + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + Special Category Personal Data + - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + - - - - - accepted - Indicates association with Personal Data - has personal data - + + Elmar Kiesling + Paul Ryan + Fajar Ekaputra Harshvardhan J. Pandit - - 2022-01-19 - + Georg P. Krog + Piero Bonatti + https://w3id.org/dpv# + Harshvardhan J. Pandit + 2 + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - - Generated Data + - - Data that has been obtained through generation or creation as a source - accepted - 2023-12-10 + + Harshvardhan J. Pandit + + + Inferred Personal Data + 2022-01-19 + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + accepted + Personal Data that is obtained through inference from other data + 2023-12-10 - - + 2023-12-10 + Derived Data Data that has been obtained through derivations of other data - accepted - Derived Data - 2023-12-10 + + + - - 2024-04-20 + + Data deemed sensitive - - - Provided Personal Data - Personal Data that has been provided by an entity such as the Data Subject - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + SensitiveData + accepted - Harshvardhan J. Pandit, Paul Ryan - - + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - DGA 30(a) - SensitiveNonPersonalData + Piero Bonatti + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - Non-personal data deemed sensitive - - - - accepted + Anonymised Data + + - Data - 2022-01-19 - A broad concept representing 'data' or 'information' + accepted + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Sensitive Personal Data + Harshvardhan J. Pandit + + + 2022-01-19 - - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements + - DGA 6.5(c) + - + 2023-12-10 + Collected Data + Data that has been obtained by collecting it from a source accepted - + + + accepted + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 + + - Data that has been provided by an entity - - - Harshvardhan J. Pandit, Paul Ryan - 2024-04-20 - ProvidedData - - Provided data involves one entity explicitly providing the data, which the other entity then collects + Harshvardhan J. Pandit - + accepted - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data Pseudonymised Data - 2022-01-19 + Harshvardhan J. Pandit + 2022-01-19 - accepted + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + Collected Personal Data + accepted + Personal Data that has been collected from another source such as the Data Subject - accepted - Collected Personal Data - Harshvardhan J. Pandit + + 2022-03-30 + To indicate the source of data, use the DataSource concept with the hasDataSource relation 2023-12-10 + Harshvardhan J. Pandit + + - Personal Data that has been collected from another source such as the Data Subject - 2022-03-30 - To indicate the source of data, use the DataSource concept with the hasDataSource relation + Harshvardhan J. Pandit + 2022-01-19 + A broad concept representing 'data' or 'information' + Data + accepted + + - - Data deemed confidential + + + 2023-12-10 accepted + + - ConfidentialData + Data that has been obtained through observations of a source + Observed Data + + + accepted - DGA 5.10 + + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + DGA 2(20) - + accepted - - Harshvardhan J. Pandit - 2022-08-18 - - - has data + ProvidedData + Provided data involves one entity explicitly providing the data, which the other entity then collects + + - - Indicates associated with Data (may or may not be personal) + Harshvardhan J. Pandit, Paul Ryan + Data that has been provided by an entity + + 2024-04-20 - + + ConfidentialData + accepted - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - accepted - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + + DGA 5.10 + Data deemed confidential - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Harshvardhan J. Pandit - Synthetic Data + Incorrect Data - 2023-12-10 + Harshvardhan J. Pandit + - - 2022-08-18 + 2022-11-02 + Data that is known to be incorrect or inconsistent with some requirements - Non-Personal Data + + 2022-01-19 - Harshvardhan J. Pandit + Data that is not Personal Data The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + Non-Personal Data + accepted - Data that is not Personal Data - - - accepted + Harshvardhan J. Pandit - + + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - IntellectualPropertyData accepted - Data protected by Intellectual Property rights and regulations + 2022-01-19 + Personal Data + Data directly or indirectly associated or related to an individual. + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - DGA 5.10 + Harshvardhan J. Pandit + 2019-04-05 - - Data that is known to be incorrect or inconsistent with some requirements + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + + Personal Data that explicitly and by itself is sufficient to identify a person - Harshvardhan J. Pandit - 2022-11-02 accepted - Incorrect Data + Identifying Personal Data - - + + Provided Personal Data + accepted + + + + Harshvardhan J. Pandit, Paul Ryan + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + 2024-04-20 + Personal Data that has been provided by an entity such as the Data Subject + + + + Data that has been verified in terms of accuracy, consistency, or quality + 2022-11-02 + accepted Verified Data + + + Harshvardhan J. Pandit - Data that has been verified in terms of accuracy, consistency, or quality + + + Data that has been obtained through inferences of other data + Inferred Data - 2022-11-02 + + 2023-12-10 + + + accepted + + accepted + Generated Data + + + + 2023-12-10 + Data that has been obtained through generation or creation as a source diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index 9e16e2732..beea50381 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,14 +1,19 @@ [ { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,20 +51,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,7 +79,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -80,13 +90,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -97,25 +107,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,7 +147,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,13 +161,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -153,23 +181,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -182,7 +215,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -193,13 +229,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -210,25 +249,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Collected Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -238,7 +283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -249,13 +294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -266,22 +311,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -289,7 +357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -300,13 +368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -317,12 +385,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -335,7 +403,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -345,7 +419,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -356,13 +433,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -373,26 +453,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,7 +504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -413,13 +515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -430,128 +532,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#ProvidedPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ProvidedData" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#ProvidedData" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Provided Personal Data" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -559,7 +629,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -570,13 +640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -587,30 +657,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,7 +680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -631,13 +691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -648,22 +708,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -688,7 +753,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -699,18 +764,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -726,10 +785,9 @@ "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -739,10 +797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -753,16 +808,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -773,37 +825,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ProvidedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -813,10 +865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -827,16 +876,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -847,16 +893,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, + { + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ @@ -914,20 +966,15 @@ ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -937,7 +984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -948,13 +995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -965,18 +1012,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1011,7 +1052,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1022,12 +1063,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1040,19 +1081,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +1097,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1073,13 +1111,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1090,70 +1131,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "DGA 5.10" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Data" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "has data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, @@ -1209,47 +1249,35 @@ ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://w3id.org/dpv#PersonalData" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1260,39 +1288,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 30(a)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1300,7 +1333,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,13 +1344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1328,105 +1361,114 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Collected Personal Data" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedPersonalData", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,10 +1478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1450,16 +1489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1470,34 +1506,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1510,10 +1529,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1524,16 +1540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1544,25 +1557,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedData", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1572,7 +1597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1583,13 +1608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1600,45 +1625,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1647,9 +1655,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1661,15 +1666,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1680,37 +1682,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" + "@value": "Identifying Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,16 +1709,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1738,35 +1739,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1775,49 +1771,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1825,9 +1828,12 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1838,42 +1844,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Derived Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1881,26 +1902,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1911,20 +1922,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1951,7 +1962,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1962,27 +1973,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1990,7 +1990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2001,13 +2001,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2018,7 +2018,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "SensitiveData" } ] } diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index 06a3cf212..901e697b7 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -9,115 +9,123 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Collected Data - Data that has been obtained by collecting it from a source + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality - 2023-12-10 + 2022-11-02 accepted + Harshvardhan J. Pandit - + - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - - 2022-11-02 + ProvidedData + Data that has been provided by an entity + + + Provided data involves one entity explicitly providing the data, which the other entity then collects + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 + accepted Harshvardhan J. Pandit - Elmar Kiesling - Fajar Ekaputra - Piero Bonatti - Georg P. Krog - - dpv - https://w3id.org/dpv# + + - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations - DGA 2(20) + DGA 5.10 accepted - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + - 2022-01-19 + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) accepted - Harshvardhan J. Pandit - - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + + Generated Data + Data that has been obtained through generation or creation as a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - SensitiveNonPersonalData - Non-personal data deemed sensitive - - - DGA 30(a) + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + + + DGA 2(20) + accepted + + + + + + + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 accepted @@ -137,65 +145,16 @@ - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + 2022-11-02 accepted Harshvardhan J. Pandit - - - - - - - - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - accepted - - - - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 - accepted - Georg P. Krog - - - - - - - Derived Personal Data - Personal Data that is obtained or derived from other data - - - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra @@ -216,23 +175,11 @@ - - - - ConfidentialData - Data deemed confidential - - - DGA 5.10 - accepted - - - - + - Derived Data - Data that has been obtained through derivations of other data + Inferred Data + Data that has been obtained through inferences of other data 2023-12-10 @@ -240,20 +187,6 @@ - - - - Data - A broad concept representing 'data' or 'information' - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - @@ -270,118 +203,134 @@ - + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + + DGA 30(a) accepted - + - Personal Data - Data directly or indirectly associated or related to an individual. - - - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - + - ProvidedData - Data that has been provided by an entity - - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 + Derived Data + Data that has been obtained through derivations of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Paul Ryan - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Harshvardhan J. Pandit + Piero Bonatti - + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 2023-12-10 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted Harshvardhan J. Pandit + - + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + ConfidentialData + Data deemed confidential + + + DGA 5.10 accepted - Piero Bonatti - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Fajar Ekaputra + Piero Bonatti + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Elmar Kiesling + + dpv + https://w3id.org/dpv# + + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements - - - 2022-11-02 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit @@ -402,60 +351,106 @@ - + - Non-Personal Data - Data that is not Personal Data + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 + accepted + Georg P. Krog + + + + + + + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + 2022-11-02 accepted Harshvardhan J. Pandit - + - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations + SensitiveData + Data deemed sensitive - DGA 5.10 accepted - + - Inferred Data - Data that has been obtained through inferences of other data + Personal Data + Data directly or indirectly associated or related to an individual. - 2023-12-10 + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted + Harshvardhan J. Pandit - + + + + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - SensitiveData - Data deemed sensitive - - + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - Generated Data - Data that has been obtained through generation or creation as a source + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + accepted + + + + + + + Observed Data + Data that has been obtained through observations of a source 2023-12-10 @@ -463,18 +458,23 @@ - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements + Non-Personal Data + Data that is not Personal Data - DGA 6.5(c) + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted + Harshvardhan J. Pandit + + + diff --git a/dpv/modules/physical_measures-owl.jsonld b/dpv/modules/physical_measures-owl.jsonld index 8188ec607..95392426e 100644 --- a/dpv/modules/physical_measures-owl.jsonld +++ b/dpv/modules/physical_measures-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-15" + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,71 +42,103 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", @@ -126,7 +158,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-19" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,21 +180,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -179,7 +211,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-17" + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,13 +233,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Physical Supply Security" } ] }, @@ -265,7 +297,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", @@ -273,19 +305,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -295,7 +327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -307,38 +339,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-12" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,7 +380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -360,103 +392,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "NIST SP 800-19" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Physical protection for devices and equipment" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", "@type": [ "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -476,7 +476,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-18" + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,18 +498,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", "@type": [ "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -529,7 +529,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,21 +551,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -582,7 +582,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-14" + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -604,21 +604,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -635,7 +635,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-13" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -657,13 +657,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Physical Surveillance" } ] } diff --git a/dpv/modules/physical_measures-owl.owl b/dpv/modules/physical_measures-owl.owl index 664b5d479..5b9bde1a8 100644 --- a/dpv/modules/physical_measures-owl.owl +++ b/dpv/modules/physical_measures-owl.owl @@ -8,152 +8,139 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - NIST SP 800-20 - - - - - Physical protection against interception e.g. by posting a guard - accepted - Harshvardhan J. Pandit - 2024-04-14 - Physical Interception Protection - - - - - - - - Physical protection for devices and equipment - Physical Device Security - NIST SP 800-19 - 2024-04-14 - Harshvardhan J. Pandit - accepted - - http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - Georg P. Krog + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) + 2024-01-01 Harshvardhan J. Pandit + Georg P. Krog + Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv - 2024-01-01 + 2 dpv - https://w3id.org/dpv# - 2022-08-18 - Data Privacy Vocabulary (DPV) + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - accepted + + Access control applied for physical access e.g. premises or equipment + + + Georg P. Krog + accepted + 2022-06-15 + NIST SP 800-12 + + Physical Access Control Method + + + + Physically monitoring areas via surveillance + Physical Surveillance + 2024-04-14 + + NIST SP 800-171 - Physical Supply Security - NIST SP 800-14 - Physically securing the supply of resources Harshvardhan J. Pandit - 2024-04-14 + accepted - - Physical implementation of authorisation e.g. by stamping a visitor pass - NIST SP 800-16 - Harshvardhan J. Pandit - 2024-04-14 - + + + Physical Network Security + Harshvardhan J. Pandit + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + NIST SP 800-17 accepted - Physical Authorisation + 2024-04-14 - + + Physically securing the supply of resources + 2024-04-14 + Physical Supply Security Harshvardhan J. Pandit - Physical Authentication - accepted - NIST SP 800-15 - + NIST SP 800-14 - Physical implementation of authentication e.g. by matching the person to their ID card + accepted - - + + Physical Interception Protection + - NIST SP 800-17 - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + Harshvardhan J. Pandit accepted + Physical protection against interception e.g. by posting a guard - Physical Network Security - Harshvardhan J. Pandit 2024-04-14 + NIST SP 800-20 - - 2024-04-14 - NIST SP 800-18 - Harshvardhan J. Pandit - Physical Interruption Protection - - accepted - + + - Physical protection against interruptions e.g. electrical supply interruption + + Harshvardhan J. Pandit + NIST SP 800-15 + Physical Authentication + 2024-04-14 + Physical implementation of authentication e.g. by matching the person to their ID card + accepted - - accepted - + - NIST SP 800-171 - 2024-04-14 - Physically monitoring areas via surveillance - Physical Surveillance + Harshvardhan J. Pandit + Physical protection against interruptions e.g. electrical supply interruption + accepted + Physical Interruption Protection + NIST SP 800-18 + 2024-04-14 - - NIST SP 800-12 - Access control applied for physical access e.g. premises or equipment + + NIST SP 800-19 + Physical Device Security - 2022-06-15 - Georg P. Krog + 2024-04-14 + Harshvardhan J. Pandit + Physical protection for devices and equipment accepted - Physical Access Control Method - + - - Environmental Protection - - NIST SP 800-13 - accepted + 2024-04-14 - Physical protection against environmental threats such as fire, floods, storms, etc. + Physical Authorisation + accepted + Physical implementation of authorisation e.g. by stamping a visitor pass + + NIST SP 800-16 Harshvardhan J. Pandit @@ -161,13 +148,26 @@ - Harshvardhan J. Pandit 2024-04-14 + Harshvardhan J. Pandit Physical protection for storage of information or equipment e.g. secure storage for files + NIST SP 800-171 + Physical Secure Storage + + accepted + + + accepted + + + + Environmental Protection + 2024-04-14 + NIST SP 800-13 + Harshvardhan J. Pandit + Physical protection against environmental threats such as fire, floods, storms, etc. - Physical Secure Storage - NIST SP 800-171 diff --git a/dpv/modules/physical_measures.jsonld b/dpv/modules/physical_measures.jsonld index e2f595ddb..8686281f6 100644 --- a/dpv/modules/physical_measures.jsonld +++ b/dpv/modules/physical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-16" + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv#PhysicalSurveillance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -78,7 +78,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -100,7 +100,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,70 +111,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "NIST SP 800-19" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Physical Device Security" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -194,7 +213,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-17" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -216,7 +235,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -227,10 +246,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Physical Interception Protection" } ] }, + { + "@id": "https://w3id.org/dpv#physical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#PhysicalAuthentication", "@type": [ @@ -290,7 +315,7 @@ ] }, { - "@id": "https://w3id.org/dpv#EnvironmentalProtection", + "@id": "https://w3id.org/dpv#PhysicalSecureStorage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -310,7 +335,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-13" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,7 +357,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -343,12 +368,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -356,19 +381,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-12" + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,13 +409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -401,12 +426,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -426,7 +451,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,7 +473,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -459,89 +484,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "NIST SP 800-17" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -549,19 +555,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -577,13 +583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -594,12 +600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv#EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -619,7 +625,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-18" + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -641,7 +647,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -652,12 +658,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv#PhysicalAuthorisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -677,7 +683,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-14" + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -699,7 +705,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -710,14 +716,8 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Physical Authorisation" } ] - }, - { - "@id": "https://w3id.org/dpv#physical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/physical_measures.rdf b/dpv/modules/physical_measures.rdf index ad0542faf..c0aa33ee0 100644 --- a/dpv/modules/physical_measures.rdf +++ b/dpv/modules/physical_measures.rdf @@ -8,20 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass - - NIST SP 800-16 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - @@ -50,45 +36,28 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - Physical Interruption Protection - Physical protection against interruptions e.g. electrical supply interruption + Physical Surveillance + Physically monitoring areas via surveillance - NIST SP 800-18 + NIST SP 800-171 2024-04-14 accepted Harshvardhan J. Pandit - + - Physical Supply Security - Physically securing the supply of resources + Physical Interception Protection + Physical protection against interception e.g. by posting a guard - NIST SP 800-14 + NIST SP 800-20 2024-04-14 accepted Harshvardhan J. Pandit @@ -109,14 +78,28 @@ - + - Physical Interception Protection - Physical protection against interception e.g. by posting a guard + Physical Interruption Protection + Physical protection against interruptions e.g. electrical supply interruption - NIST SP 800-20 + NIST SP 800-18 + 2024-04-14 + accepted + Harshvardhan J. Pandit + + + + + + + + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. + + NIST SP 800-13 2024-04-14 accepted Harshvardhan J. Pandit @@ -137,42 +120,59 @@ - + - Physical Surveillance - Physically monitoring areas via surveillance + Physical Authorisation + Physical implementation of authorisation e.g. by stamping a visitor pass - NIST SP 800-171 + NIST SP 800-16 2024-04-14 accepted Harshvardhan J. Pandit - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Georg P. Krog + + dpv + https://w3id.org/dpv# + + - Physical Secure Storage - Physical protection for storage of information or equipment e.g. secure storage for files + Physical Supply Security + Physically securing the supply of resources - NIST SP 800-171 + NIST SP 800-14 2024-04-14 accepted Harshvardhan J. Pandit - + - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files - NIST SP 800-13 + NIST SP 800-171 2024-04-14 accepted Harshvardhan J. Pandit diff --git a/dpv/modules/process-owl.jsonld b/dpv/modules/process-owl.jsonld index d9ac33dc8..63c6eb12a 100644 --- a/dpv/modules/process-owl.jsonld +++ b/dpv/modules/process-owl.jsonld @@ -1,97 +1,64 @@ [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv/owl#Process" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ @@ -102,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,23 +86,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has non-personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#Process", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -150,11 +117,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -164,13 +126,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Process" } ] }, @@ -192,16 +154,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Javier Fernández" }, { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ @@ -266,60 +228,52 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Process", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "An action, activity, or method" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, { - "@language": "en", - "@value": "Process" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasProcess", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, { - "@id": "https://w3id.org/dpv/owl#Process" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -327,39 +281,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Personal Data Handling" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ @@ -370,7 +330,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,18 +347,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "has personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, @@ -449,25 +409,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/owl#Service" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,46 +444,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasService", + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -535,18 +489,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "Personal Data Process" } ] }, @@ -595,5 +544,56 @@ "@value": "Service Provider and Service Consumer reflect the roles associated with a service" } ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has personal data handling" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/process-owl.owl b/dpv/modules/process-owl.owl index cd04fbd7e..afbe9b25a 100644 --- a/dpv/modules/process-owl.owl +++ b/dpv/modules/process-owl.owl @@ -9,147 +9,147 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - - - - - 2023-12-11 - - Indicates association with a Personal Data Process + + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv# + Data Privacy Vocabulary (DPV) Harshvardhan J. Pandit - has personal data process + Javier Fernández + Georg P. Krog + Axel Polleres + 2024-01-01 + + Harshvardhan J. Pandit + https://w3id.org/dpv + 2 + dpv + 2022-08-18 + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - + + + + + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved - Indicates associated with the specified service - - - Harshvardhan J. Pandit - has service - - 2024-04-20 - accepted - - accepted - - has process - 2023-12-10 - Indicates association with a Process - - - - Harshvardhan J. Pandit - + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - - + - - + + - 2019-04-05 - Personal Data Handling - - An abstract concept describing 'personal data handling' - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - + 2023-12-10 + An abstract concept describing 'personal data handling' - Axel Polleres, Javier Fernández + sunset - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Javier Fernández - Axel Polleres - Harshvardhan J. Pandit - Harshvardhan J. Pandit - 2 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - https://w3id.org/dpv - 2024-01-01 - dpv - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - + Axel Polleres, Javier Fernández + 2019-04-05 + Personal Data Handling + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + - Harshvardhan J. Pandit - Indicates association with a Non-Personal Data Process - accepted has non-personal data process - - - 2023-12-12 + + Indicates association with a Non-Personal Data Process + Harshvardhan J. Pandit + 2023-12-12 + + accepted + + Harshvardhan J. Pandit An action, activity, or method involving personal data - - - - accepted Personal Data Process + accepted + - - A service is a process where one entity provides some benfit or assistance to another entity - Harshvardhan J. Pandit - - Service - Service Provider and Service Consumer reflect the roles associated with a service + Service Provider and Service Consumer reflect the roles associated with a service + Harshvardhan J. Pandit + A service is a process where one entity provides some benfit or assistance to another entity + accepted + + Service + Process + Harshvardhan J. Pandit - Process - accepted An action, activity, or method + accepted + + + + + + Harshvardhan J. Pandit + + has service + accepted + 2024-04-20 + Indicates associated with the specified service - + + + + 2023-12-10 + + Indicates association with a Process + Harshvardhan J. Pandit + has process + accepted - + + + + Harshvardhan J. Pandit + has personal data process + Indicates association with a Personal Data Process + accepted + + + 2023-12-11 - Indicates association with Personal Data Handling - 2022-01-19 - - has personal data handling - Harshvardhan J. Pandit, Georg P. Krog - - Non-Personal Data Process + + + + + Indicates association with Personal Data Handling - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - - + has personal data handling accepted - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit, Georg P. Krog + 2022-01-19 diff --git a/dpv/modules/process.jsonld b/dpv/modules/process.jsonld index fae8734ec..21ebc33e9 100644 --- a/dpv/modules/process.jsonld +++ b/dpv/modules/process.jsonld @@ -56,25 +56,52 @@ ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,60 +109,65 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "Personal Data Handling" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -144,104 +176,137 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#Service", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Process" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "A service is a process where one entity provides some benfit or assistance to another entity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Service" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-12" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,37 +315,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" + "@value": "has non-personal data process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -314,7 +373,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "A service is a process where one entity provides some benfit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -325,124 +384,97 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service" } ] }, { - "@id": "https://w3id.org/dpv#process-properties", + "@id": "https://w3id.org/dpv#process-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Process" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates association with a Process" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#process-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has process" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#hasService", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -451,26 +483,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "Non-Personal Data Process" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Service" + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, @@ -515,20 +553,14 @@ ] }, { - "@id": "https://w3id.org/dpv#process-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#hasService", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Service" } ], "http://purl.org/dc/terms/contributor": [ @@ -539,7 +571,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -556,7 +588,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -567,62 +599,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "has service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Service" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,44 +635,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has personal data process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] + }, + { + "@id": "https://w3id.org/dpv#process-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/dpv/modules/process.rdf b/dpv/modules/process.rdf index f673446a3..f7bc5c62d 100644 --- a/dpv/modules/process.rdf +++ b/dpv/modules/process.rdf @@ -9,6 +9,55 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + Process + An action, activity, or method + accepted + Harshvardhan J. Pandit + + + + + + + has process + Indicates association with a Process + + + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + + + + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 + accepted + Harshvardhan J. Pandit + + + + + + + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + @@ -32,30 +81,31 @@ - - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted Harshvardhan J. Pandit - + - + + - - Personal Data Process - An action, activity, or method involving personal data - - + has service + Indicates associated with the specified service + + + 2024-04-20 accepted Harshvardhan J. Pandit - + @@ -68,22 +118,21 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Axel Polleres Javier Fernández - Georg P. Krog Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres dpv https://w3id.org/dpv# - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved + Personal Data Process + An action, activity, or method involving personal data - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted Harshvardhan J. Pandit @@ -102,72 +151,23 @@ - - - - has service - Indicates associated with the specified service - - - 2024-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 - accepted - Harshvardhan J. Pandit - - - - + - has process - Indicates association with a Process - - - 2023-12-10 + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted Harshvardhan J. Pandit - - - - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - + - - - - Process - An action, activity, or method - accepted - Harshvardhan J. Pandit - - - - + diff --git a/dpv/modules/processing-en.html b/dpv/modules/processing-en.html index c453aafb0..a65a5595f 100644 --- a/dpv/modules/processing-en.html +++ b/dpv/modules/processing-en.html @@ -3921,7 +3921,7 @@

Disseminate

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -3932,7 +3932,7 @@

None

- + @@ -4249,7 +4249,7 @@

Evaluation and Scoring

-

None

+

Export

LabelNoneDownload
IRI
@@ -4260,7 +4260,7 @@

None

- + diff --git a/dpv/modules/processing-owl.html b/dpv/modules/processing-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/processing-owl.html +++ b/dpv/modules/processing-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/processing-owl.jsonld b/dpv/modules/processing-owl.jsonld index eae6f6eda..dc198001f 100644 --- a/dpv/modules/processing-owl.jsonld +++ b/dpv/modules/processing-owl.jsonld @@ -1,21 +1,26 @@ [ { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -85,38 +90,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -126,7 +136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,44 +148,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" + "@value": "Infer" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#Adapt", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,7 +190,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -197,32 +202,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -232,7 +238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,18 +250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -263,19 +269,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -285,7 +285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -297,27 +297,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "to access data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -339,21 +344,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#Use", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -375,7 +380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -387,32 +392,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,7 +428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -434,18 +440,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/owl#Analyse", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -460,7 +466,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,7 +476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -482,27 +488,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Analyse" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Screen", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -535,18 +535,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organise", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -583,33 +583,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Record", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,11 +632,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Obtain" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -631,32 +641,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,7 +687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,21 +699,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", + "@id": "https://w3id.org/dpv/owl#Acquire", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -701,12 +734,6 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -720,7 +747,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -732,21 +759,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transfer", + "@id": "https://w3id.org/dpv/owl#Destruct", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -758,12 +785,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,7 +795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -785,27 +807,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adapt", + "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -817,7 +833,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,7 +843,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -839,132 +855,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#Obtain", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Processing" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "to solicit or gather data from someone" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,7 +945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -986,42 +957,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1033,21 +1021,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1058,7 +1052,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1068,7 +1062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1080,33 +1074,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymise", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1116,7 +1115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Structure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1128,27 +1127,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "https://w3id.org/dpv/owl#Copy", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1160,7 +1153,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1170,7 +1163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1182,21 +1175,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#Download", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1213,7 +1212,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1235,33 +1234,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv/owl#Erase", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1271,7 +1269,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1283,21 +1281,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Observe" } ] }, { "@id": "https://w3id.org/dpv/owl#Profiling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1342,10 +1340,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1367,7 +1365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1379,33 +1377,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,7 +1412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organise" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1427,33 +1424,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1463,7 +1465,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1475,38 +1477,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#Erase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1516,7 +1513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1528,43 +1525,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#Consult", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1574,7 +1561,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1586,27 +1573,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Consult" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#Record", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1628,7 +1615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1640,38 +1627,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#Anonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1681,7 +1663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1693,21 +1675,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1719,7 +1707,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1729,7 +1722,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1741,27 +1734,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "Transfer" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Aggregate" + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1770,6 +1763,12 @@ "@value": "2019-05-07" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -1795,59 +1794,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "DGA 2.20" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1859,24 +1847,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#Move", + "@id": "https://w3id.org/dpv/owl#Disseminate", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1891,7 +1873,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1901,7 +1883,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1913,27 +1895,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Collect", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1945,12 +1921,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1960,7 +1931,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1972,27 +1943,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2014,7 +1979,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2026,33 +1991,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disseminate", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2062,7 +2026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2074,18 +2038,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -2100,7 +2064,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2110,7 +2074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2122,39 +2086,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Query" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2164,7 +2121,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2176,66 +2133,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Share" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Observe", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2259,7 +2268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2271,18 +2280,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2307,7 +2316,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2319,32 +2328,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "https://w3id.org/dpv/owl#Alter", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2354,7 +2364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2366,32 +2376,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#Collect", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,7 +2417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2413,18 +2429,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2432,19 +2454,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2454,7 +2470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2466,12 +2482,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "to generate or create data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Use", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -2486,7 +2508,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2496,7 +2518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2508,33 +2530,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2544,7 +2571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2556,33 +2583,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#Store", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2592,7 +2624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Format" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2604,48 +2636,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#Move", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2653,6 +2670,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transfer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2662,23 +2684,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Move" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -2693,12 +2716,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2708,7 +2726,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2720,39 +2738,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#Copy", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ @@ -2768,7 +2779,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2780,38 +2791,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Aggregate" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Copy" + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2821,7 +2833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2833,13 +2845,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Store" } ] } diff --git a/dpv/modules/processing-owl.n3 b/dpv/modules/processing-owl.n3 index b773e7e1f..7ce507a33 100644 --- a/dpv/modules/processing-owl.n3 +++ b/dpv/modules/processing-owl.n3 @@ -264,7 +264,8 @@ dpv-owl:Download a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en . + skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; + skos:prefLabel "Download"@en . dpv-owl:Erase a rdfs:Class, owl:Class, @@ -286,7 +287,8 @@ dpv-owl:Export a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy of data from one system to another"@en . + skos:definition "to provide a copy of data from one system to another"@en ; + skos:prefLabel "Export"@en . dpv-owl:Filter a rdfs:Class, owl:Class, diff --git a/dpv/modules/processing-owl.owl b/dpv/modules/processing-owl.owl index f7fe17a06..53ee26235 100644 --- a/dpv/modules/processing-owl.owl +++ b/dpv/modules/processing-owl.owl @@ -9,528 +9,516 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + to study or examine the data in detail - Harshvardhan J. Pandit - 2022-06-15 - accepted - Query - to query or make enquiries over data - + Analyse + svpr:Analyse + 2019-05-07 + - - 2022-06-15 - accepted - to obtain data through observation + - - - Harshvardhan J. Pandit, Georg P. Krog - Observe - - - - accepted - - 2019-05-07 + accepted + Share + to give data (or a portion of it) to others (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to apply a restriction on the processing of specific records - Restrict - + - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Erase + + 2019-05-07 accepted + to send out data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Transmit - to remove data from existence i.e. without the possibility of retrieval - 2019-05-07 - + - - + accepted - Indicates association with Processing - 2019-04-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - 2020-11-04 - (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + + Harshvardhan J. Pandit + Generate + to generate or create data + 2022-04-20 - - - has processing + - + - Beatriz Esteves - to provide a copy of data from one system to another - DGA 2.20 - 2024-04-14 + Reformat accepted + to rearrange or restructure data to change its form + Beatriz Esteves - + 2024-04-14 + DGA 12.d + - - to study or examine the data in detail - accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - + - - Analyse - 2019-05-07 - svpr:Analyse - - - - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - - - Harshvardhan J. Pandit - to combine, compare, or match data from different sources - Match - 2022-04-20 + 2022-06-15 + + to remove data for some criteria accepted - + Harshvardhan J. Pandit, Georg P. Krog + Screen + - - 2019-05-07 + - to use data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to access data accepted - Use + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 - + Access + - - 2019-05-07 - + + has processing + 2019-04-04 + + + + Indicates association with Processing + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2020-11-04 + + + + + - Obtain - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to solicit or gather data from someone - accepted - + Align + 2019-05-07 + accepted + to adjust the data to be in relation to another data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - + + 2024-04-14 accepted - Disclose + Display + Beatriz Esteves + to present or show data + DGA 2.20 - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to make data known - + - - - - + + to provide a copy of data from one system to another + - 2020-11-04 - Processing - (SPECIAL Project,https://specialprivacy.ercim.eu/) + DGA 2.20 - Axel Polleres, Javier Fernández - 2019-04-05 - spl:AnyProcessing + Export + 2024-04-14 accepted - Operations or 'processing' performed on data + Beatriz Esteves + - - + + 2022-06-15 + Query + + to query or make enquiries over data + accepted + Harshvardhan J. Pandit + + + + to obtain data through observation + accepted + Observe Harshvardhan J. Pandit, Georg P. Krog - to modify or change data + + + + 2022-06-15 - accepted - Modify - + - - + + + Transform 2019-05-07 - to make a record (especially media) - Record - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - + to change the form or nature of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - 2019-05-07 - to transform or publish data to be used + - + svpr:Move + to move data from one location to another including deleting the original copy + Move + - Make Available - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + - + - + Restrict + - to process data in a way it no longer exists or cannot be repaired 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Destruct accepted - - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - - 2022-08-18 - Beatriz Esteves - Harshvardhan J. Pandit - Javier Fernández - Georg P. Krog - Bud Bruegger - Axel Polleres - Mark Lizar - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - 2024-01-01 - + to apply a restriction on the processing of specific records + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - + + Harshvardhan J. Pandit, Georg P. Krog + Assess + to assess data for some criteria - 2019-05-07 + 2022-06-15 + + + accepted + + + + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Transmit - to send out data + + DGA 2.13, 2.20 + 2024-04-14 accepted + to provide a copy or to receive a copy of data over a network or internet + Beatriz Esteves + Download - - to create a profile that describes or represents a person + accepted + to monitor data for some criteria + Monitor + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 - 2019-05-07 - Profiling - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + - - to present or show data + + Disseminate + 2019-05-07 + to spread data throughout - Beatriz Esteves - DGA 2.20 - Display accepted - 2024-04-14 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Adapt - to modify the data, often rewritten into a new form for a new use + + DGA 12.d + 2024-04-14 + Beatriz Esteves + + to arrange or structure data in a specific form + Format accepted - 2019-05-07 - - + - - Filter - accepted + - + Disclose by Transmission + - to filter or keep data for some criteria - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - + 2019-05-07 + accepted + to disclose data by means of transmission + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - + + Beatriz Esteves, Harshvardhan J. Pandit - + svpr:Aggregate + 2024-04-14 + - 2019-05-07 - to change the data without changing it into something else - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Aggregate + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) accepted - Alter - + to aggregate data + - - to access data - + + accepted + to retrieve data, often in an automated manner + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - Access - accepted + 2019-05-07 + Retrieve - - + + accepted (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Disseminate - accepted - to spread data throughout - 2019-05-07 - - - to destruct or erase data + Remove 2019-05-07 - + + + + - Remove - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted + to keep data for future use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Store + - - accepted - + + 2024-04-14 + to move data from one jurisdiction (border) to another + Harshvardhan J. Pandit - 2019-05-07 - Share - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to give data (or a portion of it) to others - + Cross-Border Transfer + accepted + + - - to retrieve data, often in an automated manner + + https://w3id.org/dpv# + Javier Fernández + Harshvardhan J. Pandit + Bud Bruegger + Beatriz Esteves + Mark Lizar + Georg P. Krog + Axel Polleres + 2 + Data Privacy Vocabulary (DPV) + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + - + to consult or query data + 2019-05-07 - Retrieve - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted + Consult + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + svpr:Query - - svpr:Anonymise - accepted - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - + + Alter + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - Anonymise + to change the data without changing it into something else + svpr:Transfer + to move data from one place to another + 2019-05-07 + accepted - svpr:Transfer (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) Transfer - - 2019-05-07 - to move data from one place to another - accepted + + svpr:Derive + to create new derivative data from the original data + Derive + 2019-05-07 + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. accepted - to create new derivative data from the original data - Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - 2019-05-07 - + accepted - Move - to move data from one location to another including deleting the original copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - 2019-05-07 - - - svpr:Move - - - - to produce an exact reproduction of the data - accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - - 2019-05-07 - svpr:Copy - Copy - - - + Record (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - - - to change the form or nature of data - accepted 2019-05-07 - Transform - + to make a record (especially media) + - + - + - Harshvardhan J. Pandit - Delete - 2024-04-14 + Destruct + 2019-05-07 accepted - to remove data in a logical fashion i.e. with the possibility of retrieval + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to process data in a way it no longer exists or cannot be repaired - + + to infer data from existing data + Harshvardhan J. Pandit + + 2022-04-20 + 2022-10-14 + Infer - Beatriz Esteves - Format - accepted - DGA 12.d - to arrange or structure data in a specific form - 2024-04-14 - - - - - svpr:Aggregate - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Beatriz Esteves, Harshvardhan J. Pandit + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. accepted - Aggregate - 2024-04-14 - to aggregate data - + - - + + 2019-05-07 + accepted + - DGA 12.d - to rearrange or restructure data to change its form - 2024-04-14 - accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to solicit or gather data from someone + Obtain - Reformat - Beatriz Esteves - + - - accepted - + + svpr:Anonymise + Anonymise + + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 - to adjust the data to be in relation to another data - Align - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + accepted - - 2019-05-07 - to keep data for future use + + to remove data in a logical fashion i.e. with the possibility of retrieval + 2024-04-14 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Store accepted + Harshvardhan J. Pandit + Delete - + - + + Filter + + 2022-06-15 + + + accepted + to filter or keep data for some criteria + Harshvardhan J. Pandit, Georg P. Krog + + + + + 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Acquire accepted - + Acquire + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) to come into possession or control of the data @@ -538,176 +526,190 @@ + + to organize data for arranging or classifying + 2019-05-07 accepted Organise - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - to organize data for arranging or classifying - + + + + + Axel Polleres, Javier Fernández + spl:AnyProcessing + accepted - - to consult or query data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - accepted - Consult + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2020-11-04 + Operations or 'processing' performed on data + Processing - 2019-05-07 - svpr:Query - + 2019-04-05 - - accepted - + + Profiling + to create a profile that describes or represents a person + accepted (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Structure 2019-05-07 - to arrange data according to a structure - - - - - - - Monitor - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - accepted - to monitor data for some criteria - + - + + Match accepted - - Harshvardhan J. Pandit - Generate - to generate or create data 2022-04-20 - - - + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - + to combine, compare, or match data from different sources + Harshvardhan J. Pandit + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + - Beatriz Esteves - to provide a copy or to receive a copy of data over a network or internet - 2024-04-14 - DGA 2.13, 2.20 + Copy + + svpr:Copy + to produce an exact reproduction of the data + 2019-05-07 accepted - + - + + + + + 2019-05-07 accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Disclose + to make data known + + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-14 + to replace personal identifiable information by artificial identifiers + + + + Pseudonymise 2019-05-07 + accepted + + + + 2022-06-15 - Collect - svpr:Collect - to gather data from someone - + accepted + Harshvardhan J. Pandit, Georg P. Krog + to modify or change data + Modify + + - to join or merge data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) Combine + svpr:Aggregate - 2019-05-07 + to join or merge data - - to move data from one jurisdiction (border) to another + + + 2019-05-07 accepted - - Harshvardhan J. Pandit - Cross-Border Transfer - 2024-04-14 - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + to gather data from someone + Collect + + svpr:Collect + - + - accepted - to disclose data by means of transmission + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to remove data from existence i.e. without the possibility of retrieval - Disclose by Transmission + Erase 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + accepted + - - + + Use + to use data + 2019-05-07 - 2022-10-14 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - Pseudonymise - to replace personal identifiable information by artificial identifiers - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - 2022-06-15 - accepted - to assess data for some criteria + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Adapt + to modify the data, often rewritten into a new form for a new use - + - Assess - Harshvardhan J. Pandit, Georg P. Krog - - - - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - Screen - to remove data for some criteria + 2019-05-07 accepted - + + + + + Make Available + 2019-05-07 + accepted - + to transform or publish data to be used + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - to infer data from existing data - - accepted + + to arrange data according to a structure - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - Infer - Harshvardhan J. Pandit - 2022-10-14 - 2022-04-20 - + Structure + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + diff --git a/dpv/modules/processing-owl.ttl b/dpv/modules/processing-owl.ttl index b773e7e1f..7ce507a33 100644 --- a/dpv/modules/processing-owl.ttl +++ b/dpv/modules/processing-owl.ttl @@ -264,7 +264,8 @@ dpv-owl:Download a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en . + skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; + skos:prefLabel "Download"@en . dpv-owl:Erase a rdfs:Class, owl:Class, @@ -286,7 +287,8 @@ dpv-owl:Export a rdfs:Class, rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Disclose ; sw:term_status "accepted"@en ; - skos:definition "to provide a copy of data from one system to another"@en . + skos:definition "to provide a copy of data from one system to another"@en ; + skos:prefLabel "Export"@en . dpv-owl:Filter a rdfs:Class, owl:Class, diff --git a/dpv/modules/processing.html b/dpv/modules/processing.html index c453aafb0..a65a5595f 100644 --- a/dpv/modules/processing.html +++ b/dpv/modules/processing.html @@ -3921,7 +3921,7 @@

Disseminate

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -3932,7 +3932,7 @@

None

- + @@ -4249,7 +4249,7 @@

Evaluation and Scoring

-

None

+

Export

LabelNoneDownload
IRI
@@ -4260,7 +4260,7 @@

None

- + diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index 299f0be34..0fccc9cfb 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -1,20 +1,36 @@ [ { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28,31 +44,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Download", + "@id": "https://w3id.org/dpv#Format", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -72,7 +88,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,43 +104,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv#processing-classes" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Format" + } ] }, { - "@id": "https://w3id.org/dpv#Format", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -140,13 +157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -157,12 +174,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -199,7 +228,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -210,27 +239,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Export", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,7 +286,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -263,26 +297,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,13 +333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -315,12 +350,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -335,7 +370,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -351,13 +386,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -368,26 +403,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#CrossBorderTransfer", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,13 +451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -420,12 +468,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -440,7 +488,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,13 +509,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -473,12 +526,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Aggregate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -486,13 +545,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -508,13 +573,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -525,18 +590,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -573,7 +638,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -584,26 +649,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -619,13 +690,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -636,32 +707,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Derive" } - ] - }, - { - "@id": "https://w3id.org/dpv#Export", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } + ] + }, + { + "@id": "https://w3id.org/dpv#Store", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -677,38 +755,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv#processing-classes" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Store" + } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -724,13 +807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -741,12 +824,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -777,13 +860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -794,32 +877,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#Aggregate", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -835,13 +913,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -852,18 +930,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -878,7 +950,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,7 +972,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -911,18 +983,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -953,13 +1019,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -970,12 +1036,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1006,13 +1072,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1023,104 +1089,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Download", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "DGA 2.13, 2.20" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Disclose" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1137,6 +1169,17 @@ "@value": "2022-04-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1150,13 +1193,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1167,12 +1210,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1184,12 +1233,6 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -1209,13 +1252,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1226,12 +1269,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1262,13 +1305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1279,12 +1322,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,13 +1358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1332,27 +1375,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Delete", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1368,13 +1410,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1385,27 +1427,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1421,13 +1462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1438,12 +1479,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1458,7 +1499,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1480,7 +1521,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1491,18 +1532,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Retrieve" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Modify", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "svpr:Analyse" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Alter" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to modify or change data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1539,7 +1626,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1550,12 +1637,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1591,7 +1678,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1602,12 +1689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1638,13 +1725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1655,32 +1742,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#processing-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1696,13 +1784,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1713,12 +1801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1733,7 +1821,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1749,13 +1842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1766,18 +1859,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Transfer" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1808,13 +1901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1825,12 +1918,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1845,12 +1938,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,13 +1954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1883,54 +1971,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Display", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,31 +2010,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1976,13 +2042,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1998,13 +2070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2015,32 +2087,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Reformat", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2056,13 +2128,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Format" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2073,18 +2145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2099,7 +2165,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2115,13 +2181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2132,33 +2198,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Consult" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Copy" + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2174,13 +2239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2191,123 +2256,104 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Javier Fernández" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Mark Lizar" + }, { - "@id": "https://w3id.org/dpv#Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Bud Bruegger" + }, { - "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv#processing-classes" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Move" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "svpr:Move" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#Access", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Use" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "to access data" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Access" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2322,7 +2368,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2338,13 +2384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2355,37 +2401,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,13 +2443,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2418,38 +2460,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#Display", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2465,13 +2496,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2482,12 +2513,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2518,13 +2555,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2535,26 +2572,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#Delete", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2570,13 +2608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2587,12 +2625,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2622,13 +2660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2639,12 +2677,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2675,13 +2713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2692,27 +2730,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#CrossBorderTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,13 +2765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2745,33 +2782,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2787,13 +2817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2804,32 +2834,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2845,13 +2869,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2862,18 +2886,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#Reformat", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2881,19 +2899,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2909,13 +2921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Format" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2926,16 +2938,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Screen" } ] }, - { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#Processing", "@type": [ @@ -3012,7 +3018,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3043,13 +3049,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3060,12 +3066,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3080,7 +3086,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,13 +3102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3113,7 +3119,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] } diff --git a/dpv/modules/processing.n3 b/dpv/modules/processing.n3 index 85f9b9cf3..5d1c5409a 100644 --- a/dpv/modules/processing.n3 +++ b/dpv/modules/processing.n3 @@ -286,7 +286,8 @@ dpv:Download a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Disclose ; skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; - skos:inScheme dpv:processing-classes . + skos:inScheme dpv:processing-classes ; + skos:prefLabel "Download"@en . dpv:Erase a rdfs:Class, skos:Concept, @@ -310,7 +311,8 @@ dpv:Export a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Disclose ; skos:definition "to provide a copy of data from one system to another"@en ; - skos:inScheme dpv:processing-classes . + skos:inScheme dpv:processing-classes ; + skos:prefLabel "Export"@en . dpv:Filter a rdfs:Class, skos:Concept, diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index 230c6e56a..05b659160 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -9,12 +9,25 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Organise - to organize data for arranging or classifying + Modify + to modify or change data + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + + Disclose + to make data known (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 @@ -22,246 +35,263 @@ - + - Monitor - to monitor data for some criteria - - 2022-06-15 + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + - + - Retrieve - to retrieve data, often in an automated manner - + Restrict + to apply a restriction on the processing of specific records + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Filter - to filter or keep data for some criteria - - 2022-06-15 + Copy + to produce an exact reproduction of the data + + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Remove + to destruct or erase data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - - + + + + has processing + Indicates association with Processing + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - to provide a copy or to receive a copy of data over a network or internet - - DGA 2.13, 2.20 - 2024-04-14 + Adapt + to modify the data, often rewritten into a new form for a new use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves - + - to provide a copy of data from one system to another + Transmit + to send out data - DGA 2.20 - 2024-04-14 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves - + - Display - to present or show data - - DGA 2.20 - 2024-04-14 + Profiling + to create a profile that describes or represents a person + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves - + - Copy - to produce an exact reproduction of the data - - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Erase + to remove data from existence i.e. without the possibility of retrieval + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Access - to access data - - 2022-06-15 + Format + to arrange or structure data in a specific form + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves - + - Assess - to assess data for some criteria - - 2022-06-15 + Store + to keep data for future use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - Structure - to arrange data according to a structure - + Obtain + to solicit or gather data from someone + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Generate - to generate or create data + Collect + to gather data from someone - 2022-04-20 + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - + Use + to use data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 - 2022-10-14 accepted - + - Consult - to consult or query data - - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Axel Polleres, Javier Fernández - - - - + - Make Available - to transform or publish data to be used - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Aggregate + to aggregate data + + svpr:Aggregate + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - - Format - to arrange or structure data in a specific form - - DGA 12.d - 2024-04-14 + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2020-11-04 accepted - Beatriz Esteves + Axel Polleres, Javier Fernández + + + - + - Adapt - to modify the data, often rewritten into a new form for a new use - + Acquire + to come into possession or control of the data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted @@ -282,30 +312,27 @@ - + - Aggregate - to aggregate data - - svpr:Aggregate - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2024-04-14 + Screen + to remove data for some criteria + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Move - to move data from one location to another including deleting the original copy - - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Alter + to change the data without changing it into something else + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted @@ -326,129 +353,145 @@ - + - Cross-Border Transfer - to move data from one jurisdiction (border) to another - + Display + to present or show data + + DGA 2.20 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Bud Bruegger - Axel Polleres - Harshvardhan J. Pandit - Javier Fernández - Beatriz Esteves - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - Obtain - to solicit or gather data from someone - + Retrieve + to retrieve data, often in an automated manner + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Store - to keep data for future use - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Analyse + to study or examine the data in detail + + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Acquire - to come into possession or control of the data - + Pseudonymise + to replace personal identifiable information by artificial identifiers + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 + 2022-10-14 accepted - + - Transform - to change the form or nature of data - + Align + to adjust the data to be in relation to another data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Mark Lizar + Bud Bruegger + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + - Disclose by Transmission - to disclose data by means of transmission - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Cross-Border Transfer + to move data from one jurisdiction (border) to another + + 2024-04-14 + accepted + Harshvardhan J. Pandit + + + + + + + + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - Destruct - to process data in a way it no longer exists or cannot be repaired - + Transform + to change the form or nature of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Restrict - to apply a restriction on the processing of specific records - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Assess + to assess data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog @@ -468,164 +511,138 @@ - + - Profiling - to create a profile that describes or represents a person - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Query + to query or make enquiries over data + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - Transmit - to send out data + Download + to provide a copy or to receive a copy of data over a network or internet - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + DGA 2.13, 2.20 + 2024-04-14 accepted + Beatriz Esteves - + - Use - to use data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Move + to move data from one location to another including deleting the original copy + + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Alter - to change the data without changing it into something else - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Access + to access data + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - + Export + to provide a copy of data from one system to another + + DGA 2.20 2024-04-14 accepted - Harshvardhan J. Pandit - - - - - - - - Align - to adjust the data to be in relation to another data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted + Beatriz Esteves - + - Collect - to gather data from someone - - svpr:Collect + Consult + to consult or query data + + svpr:Query (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - + - Modify - to modify or change data - + Monitor + to monitor data for some criteria + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P. Krog - - - - has processing - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - Record - to make a record (especially media) - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Reformat + to rearrange or restructure data to change its form + + DGA 12.d + 2024-04-14 accepted + Beatriz Esteves - + - Analyse - to study or examine the data in detail - - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Disclose by Transmission + to disclose data by means of transmission + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Observe - to obtain data through observation - - 2022-06-15 + Disseminate + to spread data throughout + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog @@ -643,82 +660,84 @@ - + - Query - to query or make enquiries over data - - 2022-06-15 + Record + to make a record (especially media) + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Reformat - to rearrange or restructure data to change its form - - DGA 12.d - 2024-04-14 + Destruct + to process data in a way it no longer exists or cannot be repaired + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves - + - Disclose - to make data known - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Observe + to obtain data through observation + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Erase - to remove data from existence i.e. without the possibility of retrieval - + Structure + to arrange data according to a structure + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Disseminate - to spread data throughout - + Organise + to organize data for arranging or classifying + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + + + + - Screen - to remove data for some criteria - - 2022-06-15 + Make Available + to transform or publish data to be used + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog @@ -735,37 +754,20 @@ - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Generate + to generate or create data + + 2022-04-20 accepted + Harshvardhan J. Pandit - - - - - Remove - to destruct or erase data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - - - diff --git a/dpv/modules/processing.ttl b/dpv/modules/processing.ttl index 85f9b9cf3..5d1c5409a 100644 --- a/dpv/modules/processing.ttl +++ b/dpv/modules/processing.ttl @@ -286,7 +286,8 @@ dpv:Download a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Disclose ; skos:definition "to provide a copy or to receive a copy of data over a network or internet"@en ; - skos:inScheme dpv:processing-classes . + skos:inScheme dpv:processing-classes ; + skos:prefLabel "Download"@en . dpv:Erase a rdfs:Class, skos:Concept, @@ -310,7 +311,8 @@ dpv:Export a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpv:Disclose ; skos:definition "to provide a copy of data from one system to another"@en ; - skos:inScheme dpv:processing-classes . + skos:inScheme dpv:processing-classes ; + skos:prefLabel "Export"@en . dpv:Filter a rdfs:Class, skos:Concept, diff --git a/dpv/modules/processing_context-owl.jsonld b/dpv/modules/processing_context-owl.jsonld index f97862e12..154cc283d 100644 --- a/dpv/modules/processing_context-owl.jsonld +++ b/dpv/modules/processing_context-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -13,7 +13,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,44 +35,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Conditions regarding Location for processing of data or use of technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Processing Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,36 +118,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -130,7 +166,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -140,39 +176,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -183,7 +218,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ @@ -199,7 +234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -211,38 +246,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,11 +289,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -264,33 +298,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,7 +337,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -312,26 +352,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,7 +382,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,36 +394,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,7 +435,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -404,37 +447,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,44 +494,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,7 +553,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -503,42 +565,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,49 +623,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectDataSource", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,65 +681,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Not Automated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -677,55 +740,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -735,25 +786,31 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Automation Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, @@ -800,20 +857,33 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -823,7 +893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -835,79 +905,107 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,7 +1015,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,23 +1027,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -958,7 +1063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -970,53 +1075,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" - } + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1028,90 +1128,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Public Data Source" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1123,33 +1251,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ @@ -1165,7 +1297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1177,146 +1309,97 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Automation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "modified" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "High Automation" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1326,10 +1409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1341,23 +1421,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1370,7 +1457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1382,38 +1469,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1423,48 +1522,41 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -1477,7 +1569,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1489,44 +1581,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Innovative use of Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingContext", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1536,7 +1622,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1548,20 +1634,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1573,19 +1658,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,11 +1666,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1607,37 +1675,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1647,39 +1711,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1696,7 +1759,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ @@ -1712,7 +1775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1724,100 +1787,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasDataSource", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1827,119 +1823,94 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1949,57 +1920,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0012" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2009,62 +1979,62 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Automation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2074,31 +2044,25 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Evaluation of Individuals" } ] }, @@ -2152,31 +2116,27 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2184,6 +2144,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2193,42 +2158,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2245,78 +2210,151 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "has human involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Julian Flake" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2326,7 +2364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2338,43 +2376,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2382,11 +2419,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2396,39 +2428,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2438,7 +2473,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2450,38 +2485,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2491,7 +2521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2503,27 +2533,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Human Involvement for decision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2533,7 +2569,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2545,44 +2581,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2592,62 +2621,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Automation", + "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2657,62 +2668,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ - "https://w3id.org/dpv/owl#Automation", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2722,62 +2727,51 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ - "https://w3id.org/dpv/owl#Automation", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2787,56 +2781,60 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Automation" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2844,11 +2842,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2858,48 +2851,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#Autonomous", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Automation", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2907,27 +2901,33 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Automation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Autonomous" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] } diff --git a/dpv/modules/processing_context-owl.owl b/dpv/modules/processing_context-owl.owl index f49cea5dc..56811e1a4 100644 --- a/dpv/modules/processing_context-owl.owl +++ b/dpv/modules/processing_context-owl.owl @@ -9,701 +9,701 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Processing Context - - + + - Harshvardhan J. Pandit - Context or conditions within which processing takes place + Systematic Monitoring + Processing that involves systematic monitoring of individuals accepted - 2022-02-09 + 2020-11-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Harshvardhan J. Pandit, Piero Bonatti + + - - 2022-09-04 - Human Involvement for control + + + Human involvement is also relevant to 'human in the loop' + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit accepted - + 2020-11-04 + + + + Harshvardhan J. Pandit, Piero Bonatti + - 2023-12-10 - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - Human involvement for the purposes of exercising control over the specified operations in context - + accepted + 2020-11-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves evaluation and scoring of individuals + Evaluation and Scoring - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - Harshvardhan J. Pandit - 2022-09-07 + + - - accepted - Oversight by itself does not indicate the ability to intervene or control the operations. - 2023-12-10 + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 - - - + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + Harshvardhan J. Pandit, Delaram Golpayegani modified - - - - has automation level - - - 2022-08-13 - 2024-04-20 - Indicates the level of automation involved in implementation of the specified context - Harshvardhan J. Pandit + - - + + - A source of data that is not publicly accessible or available - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - 2022-01-26 - accepted + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Non-Public Data Source - + Partial Automation + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + modified + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - - 2022-08-18 - Beatriz Esteves - Piero Bonatti - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Axel Polleres - Julian Flake - Mark Lizar - Rob Brennan - Delaram Golpayegani - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - 2024-01-01 - + + + + Indicates that technology is being used in an innovative manner + Innovative use of Technology + 2023-12-10 + + + accepted + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2024-04-20 - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 - modified Autonomous - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 + modified Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + Harshvardhan J. Pandit, Delaram Golpayegani + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2024-04-20 - - + + 2023-12-10 + - - Conditions required or followed regarding processing of data or use of technologies - Processing Condition - accepted - 2023-12-10 - - - accepted - is implemented using technology - - - - The term 'technology' is inclusive of technologies, processes, and methods. - - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Indicates implementation details such as technologies or processes - 2022-06-15 - 2022-01-26 + Human Involvement is necessary here as there is no automation + modified + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + - - Conditions required or followed regarding storage of data - + + Storage Location - Storage Condition 2019-04-05 + + + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Location or geospatial scope where the data is stored - - Data Source - - The source or origin of data - - - - - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - - - + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Processing that involves systematic monitoring of individuals - accepted - 2020-11-04 - Systematic Monitoring - Harshvardhan J. Pandit, Piero Bonatti - - + 2023-12-10 + Conditional Automation + Harshvardhan J. Pandit, Delaram Golpayegani + modified + Human Involvement is implied here, e.g. for intervention, input, decisions + - + accepted + - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Involvement of a new (innovative) technologies - accepted 2023-12-10 + Involvement of a new (innovative) technologies + New technologies are by definition considered innovative 2020-11-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Innovative Use of New Technologies Harshvardhan J. Pandit, Piero Bonatti - Innovative Use of New Technologies - + + Storage Condition + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - Evaluation and Scoring - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Processing that involves evaluation and scoring of individuals - accepted - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti + Conditions required or followed regarding storage of data + + 2019-04-05 - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted - Storage Location - + - Location or geospatial scope where the data is stored - 2019-04-05 - - + Harshvardhan J. Pandit + 2022-11-30 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves evaluation of individuals + Evaluation of Individuals + + 2022-10-22 + - - + + Automated Scoring of Individuals + - Innovative Use of Existing Technologies - accepted - 2023-12-10 - Involvement of existing technologies used in an innovative manner - - - - - has data source + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 + Processing that involves automated scoring of individuals accepted - 2020-11-04 - - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Indicates the source or origin of data being processed - + Harshvardhan J. Pandit + - - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - Not Automated - Human Involvement is necessary here as there is no automation + + + 2019-04-05 - - 2024-04-20 - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - - - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - - - 2019-05-07 - - - Indicates implementation details such as entities or agents - 2022-01-26 accepted - is implemented by entity - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - 2022-09-06 + - Human involvement for the purposes of exercising decisions over the specified operations in context accepted - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2023-12-10 + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + 2022-09-07 - Human Involvement for decision + Human Involvement for Oversight + Oversight by itself does not indicate the ability to intervene or control the operations. + 2023-12-10 + Harshvardhan J. Pandit - - - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - - Indicates that technology is being used in an innovative manner - accepted - 2023-12-10 - Innovative use of Technology - - - + + Inputs can be in the form of data or other resources. + accepted - Humans are involved in the specified context + Human Involvement for Input + Harshvardhan J. Pandit + Human involvement for the purposes of providing inputs to the specified context + 2022-09-07 2023-12-10 - Human involved - 2022-09-03 - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - + + 2024-04-20 + + + + 2022-01-26 Harshvardhan J. Pandit - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Human Involvement + modified + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + The involvement of humans in specified context + + + + - - Processing that involves automated scoring of individuals + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. accepted - 2024-04-14 - Automated Scoring of Individuals + The source or origin of data + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + - + Data Source - - Processing that involves decision making - accepted - + - Harshvardhan J. Pandit - 2022-09-07 - Decision Making - - - Processing that involves scoring of individuals + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + + 2022-01-26 + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device accepted + + + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + 2022-09-07 + Verification by itself does not imply ability to Control, Intervene, or having Oversight. - + Human Involvement for Verification + - 2022-11-30 - Scoring of Individuals - 2022-10-22 + accepted + 2023-12-10 Harshvardhan J. Pandit - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + - - Human involvement is also relevant to 'human in the loop' - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + accepted - 2020-11-04 - Indicates Involvement of humans in processing such as within automated decision making process - + 2023-12-10 + Algorithmic Logic + Harshvardhan J. Pandit + The algorithmic logic applied or used + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + - has human involvement - - + 2022-01-26 - + + + + accepted - 2023-10-12 + 2023-12-10 + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + Human Involvement for control - + Human involvement for the purposes of exercising control over the specified operations in context + + + + + A source of data that is not publicly accessible or available + - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + 2022-01-26 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Non-Public Data Source - + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + Human Involvement for decision + - 2022-09-07 - Human involvement for the purposes of providing inputs to the specified context - Harshvardhan J. Pandit - Human Involvement for Input accepted + 2022-09-06 2023-12-10 - - Inputs can be in the form of data or other resources. + Human involvement for the purposes of exercising decisions over the specified operations in context - - 2023-12-10 - - + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + - Humans are not involved in the specified context + + Human involved + Humans are involved in the specified context accepted - Human not involved - This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 - - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - - + + 2019-05-07 + accepted + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + 2022-01-26 + + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + is implemented by entity - 2023-10-12 - ThirdParty as Data Source + + + https://w3id.org/dpv# + Julian Flake + Delaram Golpayegani + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Mark Lizar + Georg P. Krog + Axel Polleres + Rob Brennan + Piero Bonatti + 2 + Data Privacy Vocabulary (DPV) + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Indicates the source or origin of data being processed + accepted - + + + 2020-11-04 + + + has data source - - + - 2022-10-22 - Harshvardhan J. Pandit - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted + 2023-12-10 + - Processing that involves evaluation of individuals - Evaluation of Individuals - 2022-11-30 - + Harshvardhan J. Pandit, Delaram Golpayegani + This concept was called 'Automation' in previous versions + modified + Indication of degree or level of automation associated with specified context + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Automation Level - + + + Automated Decision Making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + Harshvardhan J. Pandit, Piero Bonatti - 2023-12-10 + 2022-09-07 + Processing that involves automated decision making - - Julian Flake - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - Data published by Data Subject - Data is published by the data subject - 2022-08-24 accepted - - - - - 2020-11-04 - Indicates the logic used in processing such as for automated decision making + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + 2023-12-10 + + + + Processing Location - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - 2022-06-15 - has algorithmic logic - accepted + Conditions regarding Location for processing of data or use of technologies - - + + A source of data that is publicly accessible or available + - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - Harshvardhan J. Pandit, Delaram Golpayegani - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - Conditional Automation - 2023-12-10 - Human Involvement is implied here, e.g. for intervention, input, decisions - 2024-04-20 - + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Public Data Source + 2022-01-26 + accepted + - + + + + Processing Context + Harshvardhan J. Pandit + Context or conditions within which processing takes place + 2022-02-09 + + + accepted + + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks +regardless of the conditions without human involvement - High Automation 2024-04-20 - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + + Full Automation + 2023-12-10 modified Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - Human Involvement is implied here, e.g. for intervention, input, decisions - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within -specific controlled conditions without human involvement - + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - - + + 2023-12-10 + Human Involvement for intervention + - accepted - Data Subject as Data Source - 2023-10-12 - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + Human involvement for the purposes of exercising interventions over the specified operations in context + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 - - - accepted - - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + + + + + - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - Technology - 2022-01-26 - Harshvardhan J. Pandit + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Duration + Duration or temporal limitation on storage of data + 2019-04-05 + Indicates information about storage condition - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - (SPECIAL Project,https://specialprivacy.ercim.eu/) + + has storage condition + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2022-08-13 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + + + accepted + Decision Making + Harshvardhan J. Pandit + 2022-09-07 + - has storage condition - + Processing that involves decision making - + Harshvardhan J. Pandit - - The involvement of humans in specified context + + + 2024-04-20 + - - - Human Involvement - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + + Indicates the level of automation involved in implementation of the specified context modified - 2022-01-26 - 2024-04-20 + has automation level + 2022-08-13 - + + 2023-12-10 - + - 2022-09-05 - Human Involvement for intervention - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + accepted - Human involvement for the purposes of exercising interventions over the specified operations in context + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + + + + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - 2023-12-10 - + The term 'technology' is inclusive of technologies, processes, and methods. + Indicates implementation details such as technologies or processes + 2022-06-15 + 2022-01-26 + accepted + is implemented using technology + - + + 2019-04-05 accepted - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Deletion - Storage Restoration - 2019-04-05 + Deletion or Erasure of data including any deletion guarantees - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - The algorithmic logic applied or used - 2023-12-10 - 2022-01-26 + + 2022-08-24 + Data is published by the data subject + Julian Flake + - Algorithmic Logic - - Harshvardhan J. Pandit - accepted + 2023-12-10 + Data published by Data Subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + + - + + - - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2024-04-20 - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - Assistive Automation - Harshvardhan J. Pandit, Delaram Golpayegani - modified + Conditions required or followed regarding processing of data or use of technologies 2023-12-10 - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Public Data Source accepted - - - - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - A source of data that is publicly accessible or available - 2022-01-26 - + Processing Condition - - + + - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - Automated Decision Making - Harshvardhan J. Pandit, Piero Bonatti - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Processing that involves automated decision making - 2022-09-07 + 2023-10-12 + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data accepted - 2020-11-04 + - - 2019-04-05 + + - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Storage Duration accepted + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - Duration or temporal limitation on storage of data - - - - 2024-04-20 - Indication of degree or level of automation associated with specified context - This concept was called 'Automation' in previous versions - - - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Automation Level - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - + 2023-10-12 + - + + - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - - - 2022-09-07 - Human Involvement for Verification - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - Harshvardhan J. Pandit + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2022-06-15 accepted - 2023-12-10 - + Indicates the logic used in processing such as for automated decision making + has algorithmic logic + 2020-11-04 - + - - - Deletion or Erasure of data including any deletion guarantees - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Storage Deletion - 2019-04-05 - - - - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - 2023-12-10 - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks -regardless of the conditions without human involvement - 2024-04-20 - Full Automation + 2023-12-10 + modified + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within +specific controlled conditions without human involvement + Human Involvement is implied here, e.g. for intervention, input, decisions + High Automation Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - accepted Processing Duration - 2023-12-10 - + accepted Conditions regarding Duration for processing of data or use of technologies + + - - 2024-04-20 - Partial Automation - Harshvardhan J. Pandit, Delaram Golpayegani - + + - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - 2023-12-10 - modified - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + This maps to Autonomous and Full Automation models if no humans are involved. + Human not involved - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - + 2023-12-10 + Humans are not involved in the specified context + accepted + - + accepted - 2023-12-10 + + + + Harshvardhan J. Pandit + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-11-30 + Scoring of Individuals + Processing that involves scoring of individuals + 2022-10-22 + + + + ThirdParty as Data Source + - - Conditions regarding Location for processing of data or use of technologies - Processing Location + + 2023-10-12 + accepted + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index 21b7c4dc4..03b184502 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,14 +1,19 @@ [ { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,7 +40,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,24 +51,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#hasAutomationLevel", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -72,10 +77,10 @@ "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,13 +91,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -103,20 +108,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "has storage condition" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -126,17 +132,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -147,13 +160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -164,38 +177,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,18 +208,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -228,42 +230,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,55 +269,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,40 +315,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Conditions regarding Duration for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ { @@ -379,11 +367,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -392,13 +375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Location for processing of data or use of technologies" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -409,25 +392,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,10 +428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -451,16 +439,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -471,37 +456,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,26 +488,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -539,21 +508,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { @@ -561,31 +536,38 @@ "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -596,42 +578,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "High Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -645,43 +623,42 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Human Involvement for Oversight" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -692,6 +669,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -700,13 +682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Conditions regarding Location for processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -717,33 +699,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,13 +740,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -776,27 +757,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -804,6 +801,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -812,13 +814,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -829,35 +831,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -866,57 +880,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,13 +941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -949,132 +958,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Delaram Golpayegani" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,11 +992,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1095,13 +1000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1112,19 +1017,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Human Involvement for decision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ @@ -1133,12 +1044,10 @@ "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1165,7 +1074,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1176,32 +1085,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1217,13 +1132,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1234,43 +1149,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1278,26 +1188,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1308,44 +1213,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1361,13 +1249,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1378,21 +1266,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1408,13 +1296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1425,32 +1313,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1458,21 +1345,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1483,31 +1375,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1515,16 +1407,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1535,66 +1437,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples#E0011" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1605,32 +1498,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -1639,12 +1526,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1658,13 +1539,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1675,18 +1556,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1734,7 +1615,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1745,43 +1626,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Not Automated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1792,13 +1671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1809,7 +1688,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Storage Deletion" } ] }, @@ -1866,21 +1745,31 @@ ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1891,49 +1780,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#ProcessingContext" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1949,13 +1843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1966,30 +1860,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1997,127 +1891,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location or geospatial scope where the data is stored" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Storage Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConditionalAutomation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-20" @@ -2170,24 +1997,12 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -2198,6 +2013,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2206,13 +2026,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2223,37 +2043,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Innovative use of Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataSource" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2261,67 +2080,63 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Automation" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2329,26 +2144,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks\nregardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2359,12 +2169,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Full Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2412,7 +2228,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain\nor its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2423,42 +2239,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2472,41 +2284,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Automation" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { @@ -2514,6 +2331,18 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2522,18 +2351,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2544,103 +2373,143 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Mark Lizar" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2651,44 +2520,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Automation" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -2698,13 +2567,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2720,13 +2595,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2737,26 +2612,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2766,7 +2640,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,13 +2651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding Duration for processing of data or use of technologies" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2794,31 +2668,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2826,26 +2696,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2856,27 +2721,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2884,6 +2748,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2892,13 +2761,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2909,12 +2778,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2938,6 +2807,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2949,12 +2821,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2965,7 +2840,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Storage Duration" } ] }, @@ -3032,24 +2907,13 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -3074,7 +2938,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3085,33 +2949,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Automation" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3122,18 +2997,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Automation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3144,22 +3019,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Automation" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location or geospatial scope where the data is stored" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Storage Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AutomationLevel", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3189,6 +3131,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3197,13 +3144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Automation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within\nspecific controlled conditions without human involvement" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3214,36 +3161,84 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ThirdParty as Data Source" } + ] + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3251,38 +3246,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] } diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index edb56e5f2..a63f10034 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -9,28 +9,60 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - + + Evaluation of Individuals + Processing that involves evaluation of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 + 2022-09-07 accepted Harshvardhan J. Pandit, Piero Bonatti - + + + + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + accepted + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - Automation Level - Indication of degree or level of automation associated with specified context - - - This concept was called 'Automation' in previous versions + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -39,89 +71,114 @@ - + - - Partial Automation - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 + accepted + + + + + + + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 2024-04-20 modified - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - Storage Location - Location or geospatial scope where the data is stored + Storage Deletion + Deletion or Erasure of data including any deletion guarantees - - 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 2023-12-10 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - - Not Automated - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - Human Involvement is necessary here as there is no automation - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 + accepted + Harshvardhan J. Pandit - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - Oversight by itself does not indicate the ability to intervene or control the operations. + Verification by itself does not imply ability to Control, Intervene, or having Oversight. 2022-09-07 2023-12-10 accepted @@ -129,6 +186,35 @@ + + + + Decision Making + Processing that involves decision making + + + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2023-12-10 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + @@ -141,15 +227,15 @@ - + - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain -or its goals without external intervention, control or oversight + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within +specific controlled conditions without human involvement - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Human Involvement is implied here, e.g. for intervention, input, decisions (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -158,14 +244,45 @@ or its goals without external intervention, control or oversight - + - Decision Making - Processing that involves decision making - - - 2022-09-07 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + + Human Involvement is necessary here as there is no automation + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 accepted Harshvardhan J. Pandit @@ -186,153 +303,66 @@ or its goals without external intervention, control or oversight - - - - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Processing Duration + Conditions regarding Duration for processing of data or use of technologies + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 - modified - Harshvardhan J. Pandit - + - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Rob Brennan - Harshvardhan J. Pandit - Julian Flake - Axel Polleres - Beatriz Esteves - Mark Lizar - Piero Bonatti - Georg P. Krog - Delaram Golpayegani - - dpv - https://w3id.org/dpv# - - + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 - accepted - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - Inputs can be in the form of data or other resources. + Oversight by itself does not indicate the ability to intervene or control the operations. 2022-09-07 2023-12-10 accepted @@ -340,97 +370,68 @@ or its goals without external intervention, control or oversight - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + Processing Location + Conditions regarding Location for processing of data or use of technologies + + + 2023-12-10 accepted - Julian Flake - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted + Harshvardhan J. Pandit - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 - accepted - - - - - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - - + - has data source - Indicates the source or origin of data being processed - - + + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. 2020-11-04 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + - + - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks -regardless of the conditions without human involvement + Partial Automation + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -439,46 +440,59 @@ regardless of the conditions without human involvement - + - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Julian Flake - - - - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 - accepted + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Mark Lizar + Delaram Golpayegani + Piero Bonatti + Paul Ryan + Julian Flake + Beatriz Esteves Harshvardhan J. Pandit - - + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# - + + - - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 - accepted + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 + modified Harshvardhan J. Pandit - + @@ -493,128 +507,83 @@ regardless of the conditions without human involvement - - - - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - - Evaluation of Individuals - Processing that involves evaluation of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 - accepted - Harshvardhan J. Pandit - - - - + + - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within -specific controlled conditions without human involvement - - Human Involvement is implied here, e.g. for intervention, input, decisions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + - - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + 2020-11-04 - 2022-09-07 + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks +regardless of the conditions without human involvement - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -636,149 +605,180 @@ specific controlled conditions without human involvement - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - + - Processing Duration - Conditions regarding Duration for processing of data or use of technologies - - + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 + accepted + + + + + + + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + 2023-12-10 accepted - - + - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 + + + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 2024-04-20 modified - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context + Human involved + Humans are involved in the specified context - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 2023-12-10 accepted - + - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + + + + Automation Level + Indication of degree or level of automation associated with specified context + + + This concept was called 'Automation' in previous versions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Piero Bonatti - + + + + + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain +or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + + + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - + - Processing Location - Conditions regarding Location for processing of data or use of technologies - - - 2023-12-10 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 - accepted - - + + diff --git a/dpv/modules/processing_scale-owl.jsonld b/dpv/modules/processing_scale-owl.jsonld index f19c1b638..be30eb179 100644 --- a/dpv/modules/processing_scale-owl.jsonld +++ b/dpv/modules/processing_scale-owl.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -24,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,21 +35,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -71,7 +70,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,21 +82,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -118,7 +117,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,26 +129,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } + "https://w3id.org/dpv/owl#DataSubjectScale", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -167,6 +162,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -176,26 +176,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#LocalityScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -216,7 +211,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -228,13 +223,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, @@ -286,20 +287,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,7 +311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -321,26 +323,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -352,7 +348,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,7 +358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -374,26 +370,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -403,7 +395,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -411,9 +403,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -425,143 +417,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,7 +451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -583,28 +463,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#GlobalScale", + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -614,7 +492,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -622,9 +500,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -636,21 +514,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -661,7 +544,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,7 +554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,21 +566,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -718,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -730,36 +613,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,9 +645,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -781,37 +659,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Processing Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,7 +700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,21 +712,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Medium Scale Of Data Subjects" } ] }, { "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -891,15 +770,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -915,7 +794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -927,26 +806,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -962,7 +841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,25 +853,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -1020,21 +899,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1055,7 +934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,21 +946,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#LargeDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1102,7 +987,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1114,25 +999,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scale", + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1148,7 +1034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1160,19 +1046,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Small Scale Of Data Subjects" } ] }, @@ -1233,9 +1113,9 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1257,7 +1137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1269,18 +1149,112 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1316,24 +1290,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1356,7 +1324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1368,22 +1336,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1401,11 +1379,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1415,22 +1388,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1440,7 +1422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1448,9 +1430,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,32 +1444,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1503,7 +1484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1515,18 +1496,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ProcessingScale", @@ -1534,15 +1515,27 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-09-07" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1562,25 +1555,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1596,7 +1596,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1608,13 +1608,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Nearly Global Scale" } ] } diff --git a/dpv/modules/processing_scale-owl.owl b/dpv/modules/processing_scale-owl.owl index 37e56a2dd..bb75766ae 100644 --- a/dpv/modules/processing_scale-owl.owl +++ b/dpv/modules/processing_scale-owl.owl @@ -9,403 +9,403 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - A measurement along some dimension - accepted - Scale - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 - + accepted + + Singular Data Volume + + Harshvardhan J. Pandit + - - - has data volume + + + Data Volume + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + 2022-06-15 + + + Volume or Scale of Data accepted - Indicates the volume of data + + Harshvardhan J. Pandit - + + + + Indicate the geographic coverage (of specified context) + has geographic coverage + accepted + 2022-06-22 - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog - Piero Bonatti - Paul Ryan + + + + + 2022-06-15 + Harshvardhan J. Pandit - Rana Saniei - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - 2024-01-01 - dpv - + For example, geographic scale of an event take place in a specific building or room + Geographic coverage spanning a specific environment within the locality + Local Environment Scale + accepted + - - + + + + accepted - Regional Scale + Harshvardhan J. Pandit 2022-06-15 - Geographic coverage spanning a specific region or regions + Scale of data subjects considered sporadic or sparse within the context + Sporadic Scale Of Data Subjects + + + + accepted + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + Harshvardhan J. Pandit + 2022-06-15 + Sporadic Data Volume - accepted + Harshvardhan J. Pandit - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context 2022-06-15 - + Data volume that is considered sporadic or sparse within the context + accepted - + + Scale + - - Scale of data subjects considered large within the context - Large Scale Of Data Subjects - Harshvardhan J. Pandit - 2022-06-15 - accepted - - - - - - - has scale - Indicates the scale of specified concept - accepted - - Harshvardhan J. Pandit 2022-06-15 - + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + accepted + A measurement along some dimension - + + - - Nearly Global Scale accepted - Geographic coverage nearly spanning the entire globe + Scale of data subjects considered singular i.e. a specific data subject + Singular Scale Of Data Subjects Harshvardhan J. Pandit 2022-06-15 - + - - + + accepted + - Locality Scale - Geographic coverage spanning a specific locality - Harshvardhan J. Pandit + Data volume that is considered huge or more than large within the context - For example, geographic scale of a city or an area within a city + Harshvardhan J. Pandit 2022-06-15 - accepted - + Huge Data Volume + - + + Scale of data subjects considered huge or more than large within the context - + - Scale of data subjects considered singular i.e. a specific data subject - Singular Scale Of Data Subjects Harshvardhan J. Pandit + Huge Scale Of Data Subjects accepted 2022-06-15 - + + - - Scale of data subjects considered small or limited within the context - Small Scale Of Data Subjects + + Harshvardhan J. Pandit 2022-06-15 + Geographic coverage spanning a nation + accepted + National Scale + + + Harshvardhan J. Pandit + + + + 2022-06-15 + Global Scale accepted + Geographic coverage spanning the entire globe - + - + + Multi National Scale - + accepted - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 + Geographic coverage spanning multiple nations Harshvardhan J. Pandit - + 2022-06-15 + - + + Scale of data subjects considered medium i.e. neither large nor small within the context + - - Scale of Processing - 2022-09-07 - Processing Scale - Harshvardhan J. Pandit, Piero Bonatti - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-15 + Medium Scale Of Data Subjects + accepted + - - Indicates the scale of data subjects - + + + + Harshvardhan J. Pandit - has data subject scale - + Processing that takes place at medium scales (as specified by some criteria) accepted - 2022-06-22 + Medium Scale Processing + 2022-09-07 + + + - - - - accepted - Huge Data Volume - Data volume that is considered huge or more than large within the context + Harshvardhan J. Pandit + + has scale + Indicates the scale of specified concept 2022-06-15 - - - - - + accepted + - - Scale of data subjects considered huge or more than large within the context - + + Small Scale Of Data Subjects + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Huge Scale Of Data Subjects - 2022-06-15 + Scale of data subjects considered small or limited within the context accepted + 2022-06-15 - - - - - - accepted - Indicate the geographic coverage (of specified context) - Harshvardhan J. Pandit - has geographic coverage - 2022-06-22 - - - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - accepted - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Harshvardhan J. Pandit + 2022-06-15 + Data volume that is considered small or limited within the context - + - Large Scale Processing - 2020-11-04 - Processing that takes place at large scales (as specified by some criteria) - 2022-09-07 - Harshvardhan J. Pandit, Piero Bonatti - + accepted + Small Data Volume + - + + + accepted + has data subject scale + 2022-06-22 + Indicates the scale of data subjects + + - 2022-06-15 - For example, geographic scale of an event take place in a specific building or room - Local Environment Scale - - - Harshvardhan J. Pandit - Geographic coverage spanning a specific environment within the locality - + - - accepted - 2022-06-15 + + accepted + Large Scale Of Data Subjects - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context Harshvardhan J. Pandit + 2022-06-15 + Scale of data subjects considered large within the context - - 2022-06-15 - + - - Medium Scale Of Data Subjects - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Indicate of scale in terms of geographic coverage + Geographic Coverage accepted - Scale of data subjects considered medium i.e. neither large nor small within the context - + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-15 - + - Volume or Scale of Data - Data Volume + accepted + Scale of Data Subject(s) + 2022-06-15 - accepted Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + Data Subject Scale - - National Scale - Geographic coverage spanning a nation - accepted + Harshvardhan J. Pandit - - 2022-06-15 - + + Locality Scale + 2022-06-15 + accepted + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city + - + - Small Data Volume accepted - Data volume that is considered small or limited within the context + Harshvardhan J. Pandit + Data volume that is considered large within the context + Large Data Volume 2022-06-15 - - + + 2022-09-07 - 2022-06-15 - Scale of Data Subject(s) - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Scale of Processing - Data Subject Scale + Harshvardhan J. Pandit, Piero Bonatti + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + Processing Scale accepted - - Harshvardhan J. Pandit - 2022-06-15 - + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-09-07 + 2020-11-04 + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Large Scale Processing + - - Data volume that is considered large within the context - Large Data Volume + Processing that takes place at large scales (as specified by some criteria) accepted - + Harshvardhan J. Pandit, Piero Bonatti + - + + accepted - + - Geographic coverage spanning multiple nations - Multi National Scale - 2022-06-15 - accepted + Processing that takes place at small scales (as specified by some criteria) Harshvardhan J. Pandit - + Small Scale Processing + 2022-09-07 + - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - 2022-06-15 - Data volume that is considered medium i.e. neither large nor small within the context accepted Medium Data Volume + + + + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 - - Harshvardhan J. Pandit - 2022-09-07 + + + accepted - Processing that takes place at small scales (as specified by some criteria) + + + has data volume + 2022-06-22 + Harshvardhan J. Pandit - Small Scale Processing - - - - + Indicates the volume of data + - - - - - Global Scale - Geographic coverage spanning the entire globe + + https://w3id.org/dpv# + Paul Ryan + Rana Saniei Harshvardhan J. Pandit - 2022-06-15 - accepted - - + Georg P. Krog + Piero Bonatti + Harshvardhan J. Pandit + 2 + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + + https://w3id.org/dpv + dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - + accepted - - Harshvardhan J. Pandit - 2022-09-07 - Medium Scale Processing + - - Processing that takes place at medium scales (as specified by some criteria) - - - + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit 2022-06-15 - - - accepted - - Geographic Coverage - Indicate of scale in terms of geographic coverage - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Regional Scale + diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index fdf7abe56..2a88814d0 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,16 +47,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -80,45 +84,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -126,6 +134,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -134,33 +147,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "has data volume" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -186,13 +204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -203,30 +221,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -234,9 +247,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -247,42 +260,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -296,6 +309,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -304,13 +322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -321,20 +339,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -344,7 +358,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,11 +366,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -365,47 +374,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,9 +422,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -426,37 +435,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "has data subject scale" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#DataSubjectScale" } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-scale-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -466,7 +482,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,11 +490,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -487,42 +498,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Local Environment Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -536,6 +547,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -544,13 +560,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -561,12 +577,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -602,7 +618,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -613,22 +629,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -654,13 +664,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -671,16 +681,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -690,7 +700,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -706,13 +716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -723,16 +733,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -758,13 +768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -775,16 +785,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -810,13 +820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -827,16 +837,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -862,13 +872,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -879,111 +889,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Rana Saniei" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Data volume that is considered large within the context" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -991,9 +972,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1004,54 +985,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1078,7 +1052,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1089,16 +1063,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1108,7 +1088,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1124,13 +1104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1141,25 +1121,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,11 +1154,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1180,13 +1162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1197,32 +1179,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1238,13 +1226,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1255,20 +1243,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -1282,6 +1275,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1290,13 +1288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1307,20 +1305,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1344,31 +1338,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1404,7 +1398,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1415,16 +1409,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1450,13 +1444,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1467,16 +1461,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -1486,7 +1480,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1502,13 +1496,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1519,88 +1513,106 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Geographic Coverage" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1622,13 +1634,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1639,20 +1651,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#processing-scale-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1674,13 +1692,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1691,12 +1709,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1732,7 +1750,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1743,38 +1761,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1790,13 +1796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1807,13 +1813,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Large Scale Of Data Subjects" } ] } diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index c1dde3f0e..b793db28e 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -9,13 +9,53 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + + + + + + + National Scale + Geographic coverage spanning a nation + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + Processing Scale + Scale of Processing + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + + + Global Scale + Geographic coverage spanning the entire globe + 2022-06-15 accepted Harshvardhan J. Pandit @@ -35,16 +75,16 @@ - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit @@ -61,45 +101,25 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Rana Saniei - Harshvardhan J. Pandit - Piero Bonatti - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - + Data Volume + Volume or Scale of Data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - Large Data Volume - Data volume that is considered large within the context + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted @@ -107,32 +127,29 @@ - - + - has data volume - Indicates the volume of data - - - - - 2022-06-22 + + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + Small Data Volume + Data volume that is considered small or limited within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit @@ -150,41 +167,41 @@ - - + - has data subject scale - Indicates the scale of data subjects - - - - - 2022-06-22 + + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - Huge Data Volume - Data volume that is considered huge or more than large within the context - + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -207,31 +224,31 @@ - + - - Small Data Volume - Data volume that is considered small or limited within the context - + + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - + has scale + Indicates the scale of specified concept + + 2022-06-15 accepted Harshvardhan J. Pandit - + @@ -246,53 +263,13 @@ - - - - - Global Scale - Geographic coverage spanning the entire globe - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + - - National Scale - Geographic coverage spanning a nation - + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -327,128 +304,151 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Piero Bonatti + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Rana Saniei + + dpv + https://w3id.org/dpv# + + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - - + - has scale - Indicates the scale of specified concept - - + + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - Data Volume - Volume or Scale of Data - - + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - - - + - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + Regional Scale + Geographic coverage spanning a specific region or regions + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit - + + - - Data Subject Scale - Scale of Data Subject(s) - - - 2022-06-15 + has data volume + Indicates the volume of data + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit - + - + + - - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - - 2022-06-15 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - - - - + - + - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + + + + - - Regional Scale - Geographic coverage spanning a specific region or regions - + + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit + + + diff --git a/dpv/modules/purposes-owl.html b/dpv/modules/purposes-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/purposes-owl.html +++ b/dpv/modules/purposes-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/purposes-owl.jsonld b/dpv/modules/purposes-owl.jsonld index f13f6cf03..5b81bbead 100644 --- a/dpv/modules/purposes-owl.jsonld +++ b/dpv/modules/purposes-owl.jsonld @@ -1,15 +1,20 @@ [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31,32 +36,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -66,7 +77,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -78,24 +89,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -103,13 +108,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,7 +124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -131,18 +136,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -150,13 +161,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,7 +177,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -178,32 +189,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,7 +224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,32 +236,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,10 +277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -275,18 +289,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -294,13 +308,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -310,7 +324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,32 +336,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,7 +383,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -369,24 +398,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -400,13 +429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,7 +439,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,18 +451,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -447,13 +470,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -463,10 +486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/owl#Advertising" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -478,18 +498,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -497,13 +523,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,10 +539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerCare" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -528,21 +551,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -575,24 +598,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorManagement", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -609,12 +626,6 @@ "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -622,7 +633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -634,21 +645,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -675,7 +692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -687,31 +704,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -719,6 +743,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -728,23 +757,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -752,13 +776,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,7 +804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,38 +816,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,7 +857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,32 +869,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,7 +910,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -880,18 +922,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -899,13 +947,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,7 +963,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -927,21 +975,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -955,6 +1009,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -962,7 +1021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,24 +1033,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#Personalisation", + "@id": "https://w3id.org/dpv/owl#AgeVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -999,13 +1052,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1015,7 +1068,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,38 +1080,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Age Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1068,7 +1121,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1080,24 +1133,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1105,19 +1152,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1127,7 +1168,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1139,18 +1180,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1158,19 +1199,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1180,7 +1215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1192,53 +1227,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1250,23 +1274,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#CustomerCare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1274,13 +1293,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1290,7 +1309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1302,18 +1321,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1321,13 +1346,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1337,7 +1362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1349,148 +1374,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Georg P. Krog" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1498,13 +1446,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1514,7 +1462,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1526,38 +1477,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1567,7 +1512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1579,19 +1524,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Personnel Payment" } ] }, @@ -1626,28 +1565,28 @@ ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0001" + "@id": "https://w3id.org/dpv/examples/owl#E0004" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0003" + "@id": "https://w3id.org/dpv/examples/owl#E0014" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@id": "https://w3id.org/dpv/examples/owl#E0001" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0006" + "@id": "https://w3id.org/dpv/examples/owl#E0003" }, { "@id": "https://w3id.org/dpv/examples/owl#E0002" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@id": "https://w3id.org/dpv/examples/owl#E0010" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0004" + "@id": "https://w3id.org/dpv/examples/owl#E0006" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1687,21 +1626,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1723,32 +1662,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1758,7 +1703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1770,24 +1715,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1795,13 +1734,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1811,7 +1750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1823,18 +1762,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1842,13 +1787,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1858,7 +1803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1870,18 +1815,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -1889,13 +1840,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1905,10 +1856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1920,38 +1868,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1961,7 +1949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1973,41 +1961,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2019,38 +2008,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2060,7 +2049,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2072,32 +2061,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,7 +2096,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2119,38 +2108,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Communication Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2160,7 +2149,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2172,18 +2161,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2191,7 +2180,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2219,24 +2208,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2244,13 +2227,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 1.5" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2260,7 +2249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2272,18 +2261,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2297,7 +2286,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2307,7 +2296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2319,32 +2308,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2366,24 +2355,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2391,19 +2374,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2413,10 +2396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2428,18 +2408,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2453,7 +2433,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2475,38 +2455,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2516,7 +2490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2528,79 +2502,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2608,11 +2557,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2622,18 +2566,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2641,13 +2590,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2657,7 +2606,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2669,38 +2621,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2710,7 +2656,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2722,32 +2668,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2757,7 +2703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2769,32 +2715,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2804,7 +2756,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2816,44 +2768,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2863,7 +2803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2875,32 +2815,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2910,7 +2845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2922,32 +2857,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2957,7 +2898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2969,32 +2910,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3004,7 +2945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3016,32 +2957,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3051,7 +2992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3063,38 +3004,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3104,7 +3039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3116,18 +3051,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3135,13 +3070,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3151,7 +3092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3163,18 +3104,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3188,7 +3135,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3198,7 +3151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3210,18 +3163,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3229,13 +3182,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3245,7 +3198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3257,32 +3210,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -3298,7 +3257,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3310,18 +3272,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3329,13 +3291,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3345,7 +3307,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3357,24 +3319,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Sell Insights from Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3382,13 +3344,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3398,7 +3360,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3410,21 +3372,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3457,7 +3419,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3469,18 +3431,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", + "@id": "https://w3id.org/dpv/owl#DataAltruism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3494,7 +3456,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 4.4" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3504,7 +3466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3516,18 +3478,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3551,7 +3519,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3563,74 +3534,145 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Delivery" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Javier Fernández" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Arthit Suriyawongkul" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3651,7 +3693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3663,38 +3705,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3704,7 +3752,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3716,27 +3764,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3757,7 +3799,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3769,24 +3811,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3794,13 +3830,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3810,7 +3846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3822,32 +3858,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3857,7 +3899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3869,32 +3911,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#RepairImpairments", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3904,7 +3946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3916,32 +3958,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#PublicBenefit", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3951,7 +3993,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3963,27 +4005,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3994,7 +4030,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4004,7 +4046,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4016,21 +4058,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4051,7 +4093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4063,30 +4105,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4094,13 +4130,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4110,7 +4146,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#CustomerCare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4122,32 +4161,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4157,7 +4196,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4169,38 +4208,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4210,7 +4249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4222,30 +4261,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4253,13 +4280,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4269,7 +4296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4281,18 +4308,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4300,19 +4327,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4322,10 +4343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4337,24 +4355,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4362,13 +4374,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4378,7 +4390,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4390,18 +4402,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4409,13 +4421,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4425,7 +4437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4437,24 +4449,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Age Verification" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4462,19 +4468,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4484,7 +4490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4496,44 +4502,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4543,7 +4537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4555,18 +4549,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/owl#AccountManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4574,25 +4568,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4602,7 +4584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4614,42 +4596,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0010" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4661,21 +4642,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#LegalCompliance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4686,13 +4673,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4702,7 +4689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4714,18 +4701,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4733,13 +4726,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4749,7 +4748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4761,18 +4760,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4789,11 +4788,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -4801,7 +4795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4813,38 +4807,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/owl#Verification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4854,7 +4854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4866,18 +4866,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4885,7 +4885,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -4907,7 +4907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4919,24 +4919,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4944,13 +4938,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4960,7 +4954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4972,13 +4966,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Identity Verification" } ] }, @@ -5036,15 +5030,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5054,7 +5054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5066,21 +5066,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -5097,7 +5097,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5107,7 +5107,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5119,38 +5119,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5160,7 +5160,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5172,13 +5172,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Optimisation for Controller" } ] } diff --git a/dpv/modules/purposes-owl.owl b/dpv/modules/purposes-owl.owl index 716714b33..24a5213e4 100644 --- a/dpv/modules/purposes-owl.owl +++ b/dpv/modules/purposes-owl.owl @@ -9,1295 +9,1295 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Management + - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Vendor Management + accepted - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + 2021-09-08 + + + accepted + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Dispute Management + + + + - Organisation Governance + Purposes associated with managing records and orders related to vendors + Vendor Records Management + + accepted 2021-09-01 - Purposes associated with conducting activities and functions for governance of an organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - - svpu:Feedback - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - Customer Care - - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - accepted + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Human Resource Management + 2021-09-01 + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + Improve Internal CRM Processes + accepted - 2021-09-01 - Purposes associated with managing payment of vendors - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Vendor Payment - + Purposes associated with improving customer-relationship management (CRM) processes + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + 2019-04-05 + + - + + accepted - DGA 2.16 - accepted - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers + Harshvardhan J. Pandit, Georg P. Krog + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 + + + + Provide Official Statistics Beatriz Esteves, Harshvardhan J. Pandit + accepted + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + + + + DGA 2.16 - - + + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 + accepted + + Internal Resource Optimisation Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving customer-relationship management (CRM) processes - accepted - Improve Internal CRM Processes - 2019-04-05 - - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - 2019-04-05 - - accepted - - + + + + + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Organisation Compliance Management - has sector + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + accepted + Purposes associated with managing compliance for organisation in relation to internal policies + - + + 2022-10-14 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2024-04-14 - Non-Commercial Research - + + 2019-04-05 + Purposes associated with creating and providing product recommendations e.g. suggest similar products accepted - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - + svpu:Marketing + Provide Product Recommendations + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller + + accepted + 2024-02-14 - 2019-04-05 - accepted + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with registering users and collecting information required for providing a service + + 2022-04-20 + Personnel Payment - 2020-11-04 - - Service Registration accepted - + + Harshvardhan J. Pandit + Purposes associated with management and execution of payment of personnel + - - Provide Official Statistics - Beatriz Esteves, Harshvardhan J. Pandit + + Purposes associated with the protection of national security + + + accepted + Protection of National Security + Beatriz Esteves, Harshvardhan J. Pandit + DGA 1.5 + + + + + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + accepted - DGA 2.16 - Purposes associated with facilitating the development, production and dissemination of reliable official statistics + Harshvardhan J. Pandit + 2024-04-14 + Counterterrorism + 2022-04-20 - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + 2019-11-26 accepted - Purposes associated with selling or sharing insights obtained from analysis of data - - 2019-04-05 + (SPECIAL Project,https://specialprivacy.ercim.eu/) - Sell Insights from Data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + 2022-10-14 + Harshvardhan J. Pandit, Rudy Jacob + + - - Legal Compliance - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Communication Management - + - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit accepted - 2022-11-09 - 2020-11-04 - + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + - - Vendor Management + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Purposes associated with creating and providing personalised advertising + Personalised Advertising + accepted + + + + + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Personalisation 2021-09-01 - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + accepted + Harshvardhan J. Pandit - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Fraud Prevention and Detection - svpu:Government - accepted - - + + 2022-11-09 + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + Georg P. Krog, Harshvardhan J. Pandit + Establish Contractual Agreement - - 2019-04-05 - Purposes associated with fraud detection, prevention, and mitigation - - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - 2022-08-18 - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Georg P. Krog - Bud Bruegger - Axel Polleres - Mark Lizar - Rudy Jacob - Arthit Suriyawongkul - Simon Steyskal - Beatriz Esteves - Paul Ryan - Javier Fernández - Delaram Golpayegani - David Hickey - - 2024-01-01 - - Data Privacy Vocabulary (DPV) - 2 - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - - - - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - 2019-04-05 - - Service Provision - Purposes associated with providing service or product or activities + accepted - - 2021-09-08 - + - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Claims Management - + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + - - 2024-04-14 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Identity Authentication - accepted - - Purposes associated with performing authentication based on identity as a form of security + - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - Purposes associated with creating and providing personalised benefits for a service + Search Functionalities accepted - Personalised Benefits + Georg P. Krog + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 - - - - + - + + + Purposes associated with management and execution of hiring processes of personnel - 2021-09-01 - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Personnel Hiring + 2022-04-20 + - + - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - 2019-04-04 - Indicates association with Purpose - accepted - 2020-11-04 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - has purpose - - - + 2021-09-08 - 2021-09-08 - Technical Service Provision - - Harshvardhan J. Pandit + Purposes associated with selling products or services accepted - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - 2020-11-04 - - Purposes associated with conducting analysis and reporting related to usage of services or products - Service Usage Analytics - 2022-10-05 - Was "UsageAnalytics", prefixed with Service to better reflect scope - accepted + Sell Products - + - 2019-11-26 - Harshvardhan J. Pandit, Rudy Jacob + Enforce Access Control + accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-10-14 - Purposes associated with creating and providing personalised recommendations - Provide Personalised Recommendations - accepted - + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting or enforcing access control as a form of security + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + svpu:Login + - - Personnel Hiring - - Harshvardhan J. Pandit - + + Purposes associated with improving traffic, public transport systems or costs for drivers + - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + + Improve Transport and Mobility accepted - + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.16 + - - accepted - Purposes associated with delivering services as requested by user or consumer - + - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - Requested Service Provision - - - + Improve Existing Products and Services Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving existing products and services 2019-04-05 - Improve Existing Products and Services - - - - accepted + Purposes associated with improving existing products and services + - - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - accepted + Purposes associated with processing and managing payment in relation to service, including invoicing and records - Purposes associated with creating and providing personalised advertising + accepted + Payment Management 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Personalised Advertising - - + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - svpu:Delivery - 2019-04-05 - + + Purposes associated with maintaining a Credit Checking Database + - Delivery of Goods + Maintain Credit Checking Database - Purposes associated with delivering goods and services requested or asked by consumer accepted - + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + - - accepted - 2020-11-04 + + 2024-04-14 + + + + + + + + - - - - Purposes associated with conducting marketing through social media - Social Media Marketing - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - accepted - + (SPECIAL Project,https://specialprivacy.ercim.eu/) - - Purposes associated with scientific research - Beatriz Esteves, Harshvardhan J. Pandit - Scientific Research - DGA 2.16 - + spl:AnyPurpose + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + Purpose + 2019-04-05 + Purpose or (broader) Goal associated with data or technology - + accepted - + - Purposes associated with the protection of national security - Protection of National Security - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - DGA 1.5 - + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + 2021-09-01 + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Record Management + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - accepted - - + + - Enforce Security - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + DGA 4.4 + + Non-commercial Purpose + Beatriz Esteves, Harshvardhan J. Pandit + accepted - - accepted - Protection of Intellectual Property Rights - DGA 3.1(c) - Purposes associated with the protection of intellectual property rights + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Beatriz Esteves, Harshvardhan J. Pandit - + 2019-04-05 + Examples of user-interface personalisation include changing the language to match the locale + accepted + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + - - + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + - accepted - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - + accepted + Harshvardhan J. Pandit + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Repair Impairments + 2022-08-24 + + + + https://w3id.org/dpv# + Javier Fernández + Elmar Kiesling + Paul Ryan + Fajar Ekaputra + Mark Lizar + Axel Polleres + Delaram Golpayegani + David Hickey + Rudy Jacob + Harshvardhan J. Pandit + Simon Steyskal + Bud Bruegger + Beatriz Esteves + Georg P. Krog + Arthit Suriyawongkul + 2 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + Data Privacy Vocabulary (DPV) + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - accepted - Communication for Customer Care - 2020-11-04 - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - Public Relations - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - 2021-09-01 + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - + Was previous "Security". Prefixed to distinguish from TechOrg measures. + Enforce Security + 2019-04-05 + - - Harshvardhan J. Pandit - 2022-04-20 - accepted - Credit Checking + - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Protection of Public Security + Purposes associated with the protection of public security + Beatriz Esteves, Harshvardhan J. Pandit + DGA 3.2(d) - - - - - - - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - - Account Management - + - - accepted + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + + Sector + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - - Purposes associated with managing risk for organisation's activities - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - 2021-09-01 - Organisation Risk Management - + accepted + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - + - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change DGA 2.16 - accepted + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - Data Altruism + accepted + Improve Healthcare - + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - User Interface Personalisation - 2019-04-05 - accepted - Purposes associated with personalisation of interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale - - - - accepted + Purposes associated with performing authentication based on identity as a form of security + 2024-04-14 Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + accepted + Identity Authentication + + + + - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + accepted + 2022-11-09 + Legal Compliance 2020-11-04 - Direct Marketing - + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + - - + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - Personalisation - Harshvardhan J. Pandit - 2021-09-01 - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Purposes associated with optimisation of services or activities accepted - + Service Optimisation + - DGA 2.16 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with public policy making, such as the development of new laws Public Policy Making + DGA 2.16 + accepted + Purposes associated with public policy making, such as the development of new laws + Beatriz Esteves, Harshvardhan J. Pandit - + + accepted + Verification + 2024-02-14 + - 2024-04-14 - - - - - - - - - Purpose or (broader) Goal associated with data or technology - spl:AnyPurpose - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - 2019-04-05 - accepted - Purpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - (SPECIAL Project,https://specialprivacy.ercim.eu/) + Beatriz Esteves, Harshvardhan J. Pandit + Purposes association with verification e.g. information, identity, integrity + - - + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - accepted - - - - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 - accepted - Maintain Credit Rating Database + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit, Georg P. Krog - + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + Public Relations + accepted + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Service Optimisation + + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted + Targeted Advertising + Harshvardhan J. Pandit - 2019-04-05 - Subclass of ServiceProvision since optimisation is usually considered part of providing services - Purposes associated with optimisation of services or activities - + - - + + Misuse, Prevention and Detection + - Beatriz Esteves, Harshvardhan J. Pandit - Commercial Purpose - - DGA 4.4 + Prevention and Detection of Misuse or Abuse of services accepted - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - - - + DGA 22.1(a) + + + - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 - Record Management - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - accepted - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - - accepted - Prevention and Detection of Misuse or Abuse of services + Organisation Risk Management + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - - - - DGA 22.1(a) - Misuse, Prevention and Detection - + Purposes associated with managing risk for organisation's activities + - - Purposes associated with the fulfillment of rights specified in law - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - accepted - 2024-02-14 + - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Rights Fulfillment - + Customer Relationship Management + 2021-09-08 + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + accepted + - + + Customer Care + svpu:Feedback Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 - accepted - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - - + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + + + + + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Customer Claims Management + 2021-09-08 + + + + - Harshvardhan J. Pandit - Counter Money Laundering - 2022-04-20 + Purposes associated with optimisation of activities and services for provider or controller + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + 2019-04-05 + Optimisation for Controller accepted - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - + - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 - accepted + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + Personnel Management - Paul Ryan, Harshvardhan J. Pandit - - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + Paul Ryan, Harshvardhan J. Pandit + 2022-03-30 + accepted + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + 2021-09-01 + Members and Partners Management + - Purposes associated with optimisation of interfaces presented to the user - accepted - Optimise User Interface - 2019-04-05 - + accepted + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + - - 2021-09-08 + + Customer Order Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - Dispute Management + 2021-09-08 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + - - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + - Harshvardhan J. Pandit, Georg P. Krog - Maintain Fraud Database - 2022-06-15 - accepted - + Purposes associated with verifying or authenticating identity as a form of security + 2019-04-05 + accepted + Identity Verification + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - + + + - Protection of Public Security + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change accepted - - Purposes associated with the protection of public security Beatriz Esteves, Harshvardhan J. Pandit - DGA 3.2(d) + DGA 2.16 + Data Altruism + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - accepted - Purposes associated with selling products or services - + - Sell Products + + Purposes associated with providing personalisation within services or product or activities + accepted + Service Personalisation + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - - 2019-04-05 - + + 2021-09-01 + - Purposes associated with conducting or enforcing access control as a form of security - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - svpu:Login - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - Enforce Access Control + Purposes associated with managing payment of vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - - - - Payment Management + Vendor Payment accepted - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - + - + - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 - Georg P. Krog, Harshvardhan J. Pandit accepted - Establish Contractual Agreement + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + Beatriz Esteves, Harshvardhan J. Pandit + DGA 4.4 - - + + - accepted - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - Communication Management - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - 2021-09-01 - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + 2022-10-14 + Provide Event Recommendations + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Purposes associated with creating and providing personalised recommendations for events + Harshvardhan J. Pandit, Rudy Jacob - - - + 2019-11-26 accepted - + + + - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - DGA 4.4 - Non-commercial Purpose - Beatriz Esteves, Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Purposes associated with delivering services as requested by user or consumer + Requested Service Provision + + 2021-09-08 + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + accepted + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 + - + 2019-04-05 + - Purposes associated with optimisation of internal resource availability and usage for organisation - Internal Resource Optimisation accepted + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - Harshvardhan J. Pandit - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - Public Benefit - Purposes undertaken and intended to provide benefit to public or society + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 accepted - + Customer Solvency Monitoring + - - 2022-08-24 - Repair Impairments - accepted - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - Harshvardhan J. Pandit - - + + - + + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog + Maintain Fraud Database + - + accepted - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - 2021-09-01 + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - + - - Purposes associated with management and execution of payment of personnel - Harshvardhan J. Pandit + - 2022-04-20 accepted - Personnel Payment + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - + 2021-09-08 + - + + + accepted + + + + Non-Commercial Research + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + 2024-04-14 + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + + - 2022-11-09 - Search Functionalities - Georg P. Krog - accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Service Registration + 2020-11-04 - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + Purposes associated with registering users and collecting information required for providing a service + accepted + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Purposes associated with optimisation of activities and services for consumer or user Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Academic Research + 2019-04-05 + + + + + Optimisation for Consumer accepted + svpu:Custom + + + + Academic Research + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities 2019-04-05 + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + accepted svpu:Education - + + accepted + Customer Management - DGA 2.16 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - Improve Healthcare - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 + - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + Counter Money Laundering + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering accepted - 2021-09-01 - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - Members and Partners Management - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + Harshvardhan J. Pandit + 2022-04-20 + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + Purposes associated with managing and providing technical processes and functions necessary for delivering services 2021-09-08 - + Technical Service Provision accepted - + Harshvardhan J. Pandit + - - - Purposes association with verification e.g. information, identity, integrity + + accepted - accepted - 2024-02-14 - Beatriz Esteves, Harshvardhan J. Pandit - Verification - + 2020-11-04 + Social Media Marketing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Purposes associated with conducting marketing through social media + + - + + 2020-11-04 - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Commercial Research - svpu:Develop - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - 2024-04-14 - 2019-04-05 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + Indicates association with Purpose + + has purpose + accepted - - + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2019-04-04 - - accepted - - + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - - - + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + - Identity Verification - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with verifying or authenticating identity as a form of security - 2019-04-05 + Purposes associated with managing selection, assessment, and evaluation related to vendors + 2021-09-01 + Vendor Selection Assessment + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + accepted - + - - accepted - Georg P. Krog, Harshvardhan J. Pandit - + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 + accepted + 2020-11-04 + Was "UsageAnalytics", prefixed with Service to better reflect scope - + 2022-10-05 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - Increase Service Robustness + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell Products to Data Subject + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + + + + accepted + Purposes associated with selling products or services to the user, consumer, or data subjects + 2019-04-05 + + + + + Sell Data to Third Parties accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing data or information to third parties 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving robustness and resilience of services - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - accepted - 2020-11-04 - Was commercial interest, changed to consider Marketing a separate Purpose category by itself Marketing + accepted + 2020-11-04 - + + Purposes associated with selling or sharing insights obtained from analysis of data + Sell Insights from Data + + 2019-04-05 accepted - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - accepted + + Purposes associated with fraud detection, prevention, and mitigation + accepted - 2021-09-08 + Fraud Prevention and Detection + svpu:Government + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + Direct Marketing + + accepted + 2020-11-04 Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + - - accepted + + svpu:Delivery - 2022-06-15 - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database + 2019-04-05 + Purposes associated with delivering goods and services requested or asked by consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Harshvardhan J. Pandit, Georg P. Krog - + Delivery of Goods + accepted + - - - Human Resource Management - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - + + DGA 2.16 + - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - + Beatriz Esteves, Harshvardhan J. Pandit + Scientific Research + Purposes associated with scientific research + + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising - 2020-11-04 - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - + + Optimise User Interface + accepted + Purposes associated with optimisation of interfaces presented to the user + 2019-04-05 + - + + Age Verification - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Research and Development + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - 2019-04-05 + Purposes associated with verifying or authenticating age or age related information as a form of security accepted - Purposes associated with conducting research and development for new methods, products, or services - + 2024-02-14 + - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + accepted + 2024-04-14 + - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Vendor Records Management - accepted - Purposes associated with managing records and orders related to vendors + svpu:Develop - 2021-09-01 - + Commercial Research + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + - - + + - Purposes associated with carrying out data processing to fulfill an obligation - Georg P. Krog, Harshvardhan J. Pandit - Fulfilment of Obligation - accepted 2022-11-09 - - - - Sector - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking accepted + Purposes associated with carrying out data processing to fulfill a contractual obligation + Georg P. Krog, Harshvardhan J. Pandit + Fulfilment of Contractual Obligation + + + + accepted + + DGA 3.1(c) + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with the protection of intellectual property rights + Protection of Intellectual Property Rights + + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal 2019-04-05 - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + + + Purposes associated with creating and providing personalised benefits for a service + Personalised Benefits + accepted + + - Beatriz Esteves, Harshvardhan J. Pandit - + - accepted - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + accepted Combat Climate Change + Beatriz Esteves, Harshvardhan J. Pandit DGA 2.16 - - 2024-04-14 - - Counterterrorism - Harshvardhan J. Pandit - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - + + + Service Provision + Purposes associated with providing service or product or activities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - 2022-04-20 accepted - - - - 2019-11-26 - Provide Event Recommendations - Harshvardhan J. Pandit, Rudy Jacob - + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Communication for Customer Care + - 2022-10-14 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - Purposes associated with creating and providing personalised recommendations for events + 2020-11-04 + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + accepted - + + - - accepted - 2019-04-05 - Purposes associated with providing personalisation within services or product or activities - + + + Public Benefit - Service Personalisation - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Harshvardhan J. Pandit - 2022-03-30 - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals accepted - - + Harshvardhan J. Pandit + Purposes undertaken and intended to provide benefit to public or society + + + + - Targeted Advertising - - - - svpu:Marketing + Georg P. Krog, Harshvardhan J. Pandit + Fulfilment of Obligation + 2022-11-09 + Purposes associated with carrying out data processing to fulfill an obligation + accepted + + + + Organisation Governance - Provide Product Recommendations - 2022-10-14 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with creating and providing product recommendations e.g. suggest similar products - 2019-04-05 accepted - - - + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Purposes associated with conducting activities and functions for governance of an organisation + + + + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + accepted - + + + + + accepted + + + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 + has sector + diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index 5e3ad018b..c3eb90d24 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#RightsFulfillment", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -72,7 +72,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,13 +94,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -105,73 +111,86 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "accepted" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Personalisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -179,13 +198,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,13 +226,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -218,12 +243,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -231,13 +256,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,16 +278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -273,12 +295,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfIPR", + "@id": "https://w3id.org/dpv#ImprovePublicServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -292,7 +320,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.1(c)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,13 +336,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -325,12 +353,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv#PublicBenefit", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -338,7 +366,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,13 +388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -371,12 +405,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -384,16 +424,10 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-11-09" @@ -412,13 +446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -429,13 +463,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Establish Contractual Agreement" } ] }, @@ -498,7 +526,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -506,13 +534,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -528,13 +561,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -545,12 +578,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -558,19 +591,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -586,13 +619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -603,18 +636,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#CommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -622,13 +649,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -644,13 +671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -661,12 +688,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -702,13 +729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -719,12 +746,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -732,18 +759,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -754,13 +787,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -771,12 +807,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -784,13 +826,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 1.5" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,13 +848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -823,12 +865,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialPurpose", + "@id": "https://w3id.org/dpv#DataAltruism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -842,7 +890,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 4.4" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,13 +906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -875,25 +923,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -907,31 +962,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#Verification", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -939,13 +994,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -961,13 +1022,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -978,12 +1039,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -991,13 +1052,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1019,7 +1080,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1030,12 +1091,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#PublicPolicyMaking", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1043,13 +1110,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,13 +1138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1082,12 +1155,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1101,7 +1180,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1117,13 +1202,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1134,12 +1219,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1147,19 +1232,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,13 +1254,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1192,12 +1271,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1205,19 +1284,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,13 +1306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1250,12 +1323,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1263,19 +1342,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1291,13 +1364,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1308,7 +1381,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Targeted Advertising" } ] }, @@ -1423,7 +1496,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1431,7 +1504,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1440,6 +1513,12 @@ "@value": "2021-09-01" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1453,13 +1532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1470,18 +1549,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1489,13 +1562,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1511,13 +1584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1528,12 +1601,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1541,13 +1614,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1563,13 +1636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1580,12 +1653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1593,13 +1666,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1615,13 +1688,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1632,134 +1708,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Purpose" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1767,13 +1779,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1789,13 +1801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1806,12 +1818,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1819,13 +1831,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1841,16 +1853,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1861,12 +1870,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#ImproveTransportMobility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1874,13 +1883,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1896,16 +1905,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1916,26 +1922,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv#Counterterrorism", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1944,6 +1949,38 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1955,15 +1992,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PublicBenefit" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1974,12 +2006,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1996,12 +2040,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2015,16 +2053,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialPurpose" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2035,12 +2070,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#ImproveTransportMobility", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2048,13 +2083,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2070,13 +2105,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2087,26 +2125,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2122,13 +2155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2139,12 +2172,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2152,13 +2185,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2174,13 +2219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2191,13 +2236,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Delivery" + "@value": "Provide Personalised Recommendations" } ] }, @@ -2260,7 +2299,7 @@ ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2268,13 +2307,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2290,13 +2335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2307,12 +2352,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2320,13 +2371,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,13 +2393,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2356,15 +2407,27 @@ "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#IdentityAuthentication", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2372,13 +2435,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2394,13 +2457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2411,16 +2474,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2433,6 +2495,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2444,15 +2511,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2463,24 +2525,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "Sector" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2488,19 +2544,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2516,13 +2566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2533,12 +2583,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2546,13 +2596,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2568,13 +2624,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2585,12 +2641,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2598,13 +2654,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2620,13 +2676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2637,42 +2693,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2686,31 +2726,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Personalisation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2718,19 +2764,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2746,13 +2786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2763,12 +2803,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2776,13 +2816,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2798,13 +2838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2815,12 +2855,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2850,13 +2890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2867,27 +2907,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2903,13 +2954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2920,12 +2971,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2942,11 +2999,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2960,13 +3012,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2977,12 +3029,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2990,13 +3048,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3012,13 +3076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3029,12 +3093,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3042,13 +3112,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3064,13 +3134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3081,18 +3151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#PublicBenefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3100,13 +3164,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3122,13 +3180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3139,18 +3197,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3158,19 +3210,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3186,13 +3232,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3203,12 +3252,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#Counterterrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3216,13 +3265,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3238,13 +3293,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3255,63 +3310,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3325,10 +3343,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3339,24 +3362,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#ImproveHealthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3364,19 +3375,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3392,13 +3397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3409,12 +3414,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv#ImprovePublicServices", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3422,13 +3427,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3444,13 +3455,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3461,12 +3472,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3474,25 +3485,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3508,13 +3507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3525,12 +3524,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3538,13 +3537,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3560,13 +3559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3577,18 +3576,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3596,7 +3589,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -3624,7 +3617,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3635,18 +3628,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3654,13 +3641,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3676,13 +3663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3693,12 +3680,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3706,13 +3699,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3728,13 +3721,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3745,18 +3738,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3764,19 +3751,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3792,13 +3773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3809,12 +3790,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#ScientificResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3822,13 +3803,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3844,13 +3825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3861,12 +3842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3874,13 +3855,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3896,13 +3877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3913,24 +3894,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3938,13 +3907,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3960,13 +3929,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3977,64 +3946,134 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#CombatClimateChange", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Arthit Suriyawongkul" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#DataAltruism", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CombatClimateChange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4070,7 +4109,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4081,18 +4120,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#IdentityAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4100,13 +4133,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4122,13 +4155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4139,26 +4172,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ @@ -4178,37 +4204,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#NonCommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4216,19 +4236,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4250,7 +4264,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4261,18 +4275,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4280,19 +4288,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4308,13 +4322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4325,18 +4339,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4366,13 +4374,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4383,18 +4391,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4402,13 +4416,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4424,13 +4438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4441,12 +4455,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4454,13 +4468,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4476,13 +4490,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4493,36 +4507,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4536,10 +4540,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4550,18 +4559,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4597,7 +4600,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4608,18 +4611,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4627,13 +4624,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4649,13 +4646,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4666,24 +4666,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4691,19 +4679,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4719,16 +4707,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#CommercialPurpose" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4739,18 +4724,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#RightsFulfillment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4758,25 +4737,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4792,13 +4759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4809,12 +4776,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4822,13 +4795,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4844,13 +4817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4861,18 +4834,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4880,19 +4847,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4908,29 +4869,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Enforce Security" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4938,13 +4905,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4960,13 +4927,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4977,18 +4944,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#Verification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4996,13 +4957,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5018,13 +4979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5035,12 +4996,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5048,13 +5009,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/source": [ @@ -5076,13 +5037,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5093,12 +5054,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5106,19 +5067,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5134,13 +5089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5151,12 +5106,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5164,13 +5125,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5186,13 +5153,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5203,12 +5173,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#PublicPolicyMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5216,13 +5186,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5238,13 +5208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5255,18 +5225,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5296,13 +5260,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5313,12 +5277,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5326,13 +5290,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5348,13 +5318,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5365,12 +5335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#ProtectionOfIPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5378,13 +5348,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5400,13 +5370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5417,12 +5387,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv#ImproveHealthcare", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5430,13 +5400,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5452,13 +5422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5469,12 +5439,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5504,13 +5480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5521,12 +5497,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5534,13 +5516,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5556,13 +5538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5573,12 +5555,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#ScientificResearch", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5586,13 +5574,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5608,13 +5596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5625,12 +5613,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#CommercialPurpose", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5638,13 +5632,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5660,13 +5654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5677,7 +5671,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] } diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index a63149c5b..7674d1a33 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -9,52 +9,68 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Public Policy Making + Purposes associated with public policy making, such as the development of new laws + + DGA 2.16 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - 2021-09-08 + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit, Rudy Jacob + + + + + + + + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics DGA 2.16 accepted @@ -62,17 +78,47 @@ - - + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - + + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 + accepted + Harshvardhan J. Pandit + + + + + + + + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + 2024-02-14 + accepted + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + @@ -88,77 +134,65 @@ - + - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + Protection of Intellectual Property Rights + Purposes associated with the protection of intellectual property rights + + DGA 3.1(c) accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves, Harshvardhan J. Pandit - + - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Purpose - Purpose or (broader) Goal associated with data or technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2024-04-14 + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers + Improve Healthcare + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases DGA 2.16 accepted @@ -166,237 +200,212 @@ - + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Vendor Payment - Purposes associated with managing payment of vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 - accepted - Georg P. Krog - - - - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Bud Bruegger - Arthit Suriyawongkul - Paul Ryan - Simon Steyskal - David Hickey - Rudy Jacob - Axel Polleres - Elmar Kiesling - Harshvardhan J. Pandit - Javier Fernández - Beatriz Esteves - Fajar Ekaputra - Mark Lizar - Delaram Golpayegani - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted - Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + svpu:Feedback + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Commercial Purpose - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - - DGA 4.4 + Age Verification + Purposes associated with verifying or authenticating age or age related information as a form of security + + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - - DGA 2.16 + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit @@ -413,31 +422,16 @@ - - - - - Protection of Public Security - Purposes associated with the protection of public security - - DGA 3.2(d) - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit @@ -454,111 +448,128 @@ - + - Scientific Research - Purposes associated with scientific research - - DGA 2.16 + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Misuse, Prevention and Detection - Prevention and Detection of Misuse or Abuse of services - - DGA 22.1(a) - accepted - - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Javier Fernández + Rudy Jacob + Mark Lizar + Delaram Golpayegani + Fajar Ekaputra + Paul Ryan + David Hickey + Bud Bruegger + Simon Steyskal + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Elmar Kiesling + Axel Polleres + Arthit Suriyawongkul + + dpv + https://w3id.org/dpv# - + - Public Policy Making - Purposes associated with public policy making, such as the development of new laws - - DGA 2.16 + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - svpu:Feedback + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + svpu:Develop 2019-04-05 + 2024-04-14 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Protection of Intellectual Property Rights - Purposes associated with the protection of intellectual property rights - - DGA 3.1(c) + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + 2020-11-04 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + + DGA 2.16 accepted - Harshvardhan J. Pandit, Rudy Jacob + Beatriz Esteves, Harshvardhan J. Pandit - + - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + DGA 4.4 accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit @@ -575,242 +586,224 @@ - + - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - + - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - - DGA 2.16 + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - svpu:Government - 2019-04-05 + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Improve Existing Products and Services - Purposes associated with improving existing products and services - + Purpose + Purpose or (broader) Goal associated with data or technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + (SPECIAL Project,https://specialprivacy.ercim.eu/) 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - - - - - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Counterterrorism + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + 2022-04-20 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + + DGA 4.4 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - - 2019-04-05 + Misuse, Prevention and Detection + Prevention and Detection of Misuse or Abuse of services + + DGA 22.1(a) accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - + Identity Verification + Purposes associated with verifying or authenticating identity as a form of security + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Protection of National Security + Purposes associated with the protection of national security + + DGA 1.5 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Research and Development + Purposes associated with conducting research and development for new methods, products, or services - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2019-04-05 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + + DGA 2.16 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Public Benefit - Purposes undertaken and intended to provide benefit to public or society - + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - svpu:Develop + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 - 2024-04-14 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + Scientific Research + Purposes associated with scientific research + + DGA 2.16 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit @@ -828,224 +821,221 @@ - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - + - Protection of National Security - Purposes associated with the protection of national security - - DGA 1.5 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Non-commercial Purpose - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - - DGA 4.4 + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Protection of Public Security + Purposes associated with the protection of public security - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 + DGA 3.2(d) accepted Beatriz Esteves, Harshvardhan J. Pandit - + - Rights Fulfillment - Purposes associated with the fulfillment of rights specified in law - - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - 2024-02-14 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + 2022-11-09 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - 2019-04-05 - 2024-04-14 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - - DGA 2.16 + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + svpu:Delivery + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Service Provision - Purposes associated with providing service or product or activities - + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + Identity Authentication + Purposes associated with performing authentication based on identity as a form of security + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + DGA 2.16 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit @@ -1063,67 +1053,83 @@ - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - - 2019-04-05 + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Rudy Jacob - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + Service Provision + Purposes associated with providing service or product or activities - 2022-11-09 + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - 2024-04-14 + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - svpu:Marketing + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + svpu:Government 2019-04-05 - 2022-10-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted @@ -1131,248 +1137,235 @@ - + - Verification - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + + DGA 2.16 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - - - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - svpu:Delivery - 2019-04-05 + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 + Verification + Purposes association with verification e.g. information, identity, integrity + + 2024-02-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves, Harshvardhan J. Pandit - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + + Was "UsageAnalytics", prefixed with Service to better reflect scope 2020-11-04 - 2022-11-09 + 2022-10-05 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + svpu:Marketing 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + Vendor Payment + Purposes associated with managing payment of vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Identity Verification - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - - 2022-04-20 - 2024-04-14 + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit @@ -1390,17 +1383,24 @@ - + - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + + + + + diff --git a/dpv/modules/rights-owl.html b/dpv/modules/rights-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/rights-owl.html +++ b/dpv/modules/rights-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/rights-owl.jsonld b/dpv/modules/rights-owl.jsonld index 89831fd44..d7d8a2d62 100644 --- a/dpv/modules/rights-owl.jsonld +++ b/dpv/modules/rights-owl.jsonld @@ -1,24 +1,20 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasRight", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,6 +22,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Record" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35,23 +36,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Right Exercise Record" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -63,7 +65,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,7 +76,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], "https://schema.org/domainIncludes": [ @@ -84,12 +86,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -125,24 +127,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -154,7 +156,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -162,16 +164,10 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Indicates the status of a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ @@ -181,19 +177,19 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ @@ -206,21 +202,15 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ @@ -230,21 +220,19 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,33 +240,20 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Right Exercise Activity" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, @@ -307,19 +282,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "https://w3id.org/dpv/owl#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#Right" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -327,39 +308,44 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Indicates use or applicability of Right" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has right" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Right" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,52 +353,37 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Passive Right" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,33 +391,26 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Record" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Right Exercise Record" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, @@ -498,10 +462,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -534,110 +498,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "dcat:Resource" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, @@ -703,40 +606,64 @@ ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information associated with exercising of an active right" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -745,35 +672,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -781,39 +705,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Right" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "The rights applicable or provided to a Data Subject" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", "@type": [ - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -823,7 +760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -835,36 +772,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,111 +809,149 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "dct:format" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Right", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1026,11 +1001,16 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1039,30 +1019,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "foaf:page" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1070,25 +1057,38 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Right" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@language": "en", + "@value": "Passive Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1100,7 +1100,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#Justification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1111,7 +1111,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ], "https://schema.org/domainIncludes": [ @@ -1121,7 +1121,7 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#Justification" } ] } diff --git a/dpv/modules/rights-owl.owl b/dpv/modules/rights-owl.owl index bbd8b910d..286809646 100644 --- a/dpv/modules/rights-owl.owl +++ b/dpv/modules/rights-owl.owl @@ -9,286 +9,286 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - 2022-10-22 - is exercised at - accepted - - - Harshvardhan J. Pandit - - - - - Indicates context or information about exercising a right - - - - An activity representing an exercising of an active right - - - - Right Exercise Activity - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - accepted - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - Georg P. Krog + https://w3id.org/dpv# + Paul Ryan Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - https://w3id.org/dpv# - + 2 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv 2024-01-01 + + https://w3id.org/dpv dpv + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - + + 2022-10-22 + - + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Right Exercise Record - Record of a Right being exercised + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised accepted + + + + + Record of a Right being exercised + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + + + 2022-11-02 + accepted + Right Exercise Record - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + + + + - + + Specifying a justification for non-fulfilment of Right Exercise - - - - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - + Specifying the format of provided information, for example a CSV dataset + dct:format - - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - The right(s) applicable, provided, or expected - Right + + + - - - 2020-11-18 + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:valid - + + has right + + + Harshvardhan J. Pandit + 2020-11-18 + + Indicates use or applicability of Right + accepted + + + + accepted - + - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Right Exercise Notice Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - accepted 2022-10-22 - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - + Information associated with exercising of an active right + - + + + + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + foaf:page + + + Indicates the Recipient of a Right Exercise Activity + - Specifying a justification for non-fulfilment of Right Exercise - - + + - + + + + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + dct:isPartOf - - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - 2022-10-22 - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - accepted - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - + - + 2022-11-02 + + accepted + Notice provided regarding non-fulfilment of a right - 2022-11-02 Harshvardhan J. Pandit, Beatriz Esteves - Right Non-Fulfilment Notice - accepted This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - - - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + + - - - 2022-11-02 - dcat:Resource + Indicates the Entity that implements or performs a Right Exercise Activity + + - - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + - + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Information associated with exercising of an active right - - accepted 2022-10-22 - + Passive Right + accepted + - Right Exercise Notice - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - + + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + - - Indicates a web page or document providing information or functionality associated with a Right Exercise + + + - foaf:page - + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + - - Specifying the format of provided information, for example a CSV dataset + + accepted + Right Exercise Activity + + + - - - dct:format + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + An activity representing an exercising of an active right + 2022-11-02 + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + - - - - - + + The right(s) applicable, provided, or expected + + + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + accepted + 2020-11-18 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + Right - - - Indicates the Entity that implements or performs a Right Exercise Activity - + + - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - dct:valid + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + dct:hasPart + + + + + + + + 2022-11-02 + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - - - - + Indicates the status of a Right Exercise Activity - - - - 2020-11-18 - Indicates use or applicability of Right - - - accepted - Harshvardhan J. Pandit - has right + - - + + + - + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - Indicates the Recipient of a Right Exercise Activity - + - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + Data Subject Right + 2020-11-18 + + + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + accepted + The rights applicable or provided to a Data Subject + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + + + + accepted - dct:accessRights + + Indicates context or information about exercising a right + + Harshvardhan J. Pandit + + + is exercised at + + 2022-10-22 - - + - - + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - Specifying a RightExerciseActivity is part of a RightExerciseRecord - dct:isPartOf + dct:accessRights - Notice provided regarding fulfilment of a right - 2022-11-02 + accepted - Harshvardhan J. Pandit, Beatriz Esteves - Right Fulfilment Notice This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - accepted + Notice provided regarding fulfilment of a right + Right Fulfilment Notice + Harshvardhan J. Pandit, Beatriz Esteves + 2022-11-02 - - The rights applicable or provided to a Data Subject - - - - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - Data Subject Right - accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - - diff --git a/dpv/modules/rights.jsonld b/dpv/modules/rights.jsonld index 428e4cc0c..c865bd969 100644 --- a/dpv/modules/rights.jsonld +++ b/dpv/modules/rights.jsonld @@ -1,19 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,130 +28,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -186,7 +94,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -197,61 +105,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Active Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightExerciseRecord", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -259,57 +136,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Record of a Right being exercised" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-classes" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Right Exercise Record" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,15 +186,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -342,24 +200,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#rights-properties", + "@id": "https://w3id.org/dpv#rights-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -371,7 +229,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,7 +245,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ @@ -397,12 +255,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -414,7 +272,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Justification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,7 +288,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ], "https://schema.org/domainIncludes": [ @@ -440,19 +298,24 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://purl.org/dc/terms/contributor": [ @@ -463,7 +326,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +343,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -491,129 +354,225 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } + ] + }, + { + "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P. Krog" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Information associated with exercising of an active right" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Right Exercise Notice" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Subject Right" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An activity representing an exercising of an active right" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -625,7 +584,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -638,10 +597,16 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], "https://schema.org/domainIncludes": [ @@ -651,52 +616,72 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#Status" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@id": "https://w3id.org/dpv#Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -704,39 +689,33 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -744,50 +723,69 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -795,26 +793,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Record" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Record of a Right being exercised" + } + ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, @@ -877,19 +887,19 @@ ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -902,34 +912,34 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -938,96 +948,125 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "dct:format" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Notice" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,41 +1080,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "has right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv#rights-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1086,21 +1135,25 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "dct:valid" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1108,13 +1161,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1136,7 +1189,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1147,18 +1200,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1168,11 +1221,6 @@ "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1183,70 +1231,22 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" + "@value": "foaf:page" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#RightExerciseActivity" } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] } ] \ No newline at end of file diff --git a/dpv/modules/rights.rdf b/dpv/modules/rights.rdf index 8e83b9ccd..6bf275949 100644 --- a/dpv/modules/rights.rdf +++ b/dpv/modules/rights.rdf @@ -9,88 +9,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - - dpv - https://w3id.org/dpv# - - - - - Indicates the status of a Right Exercise Activity - - - - - - - - - - - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - + - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - - - @@ -105,33 +37,48 @@ - + - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + Indicates the Recipient of a Right Exercise Activity - - + + - + + + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:format + Specifying the format of provided information, for example a CSV dataset - + - Indicates the Entity that implements or performs a Right Exercise Activity + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord - - + + @@ -149,47 +96,55 @@ - - + - Indicates the Recipient of a Right Exercise Activity - - - - + + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - dct:format - Specifying the format of provided information, for example a CSV dataset + has right + Indicates use or applicability of Right + + + 2020-11-18 + accepted + Harshvardhan J. Pandit - + - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + Indicates the status of a Right Exercise Activity - - + + @@ -219,40 +174,52 @@ - - + - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - + - + - has right - Indicates use or applicability of Right - - - 2020-11-18 - accepted - Harshvardhan J. Pandit + Specifying a justification for non-fulfilment of Right Exercise + + + + - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + dpv + https://w3id.org/dpv# + + + - - - Right Exercise Record - Record of a Right being exercised - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + @@ -269,14 +236,13 @@ - + + - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + @@ -288,31 +254,65 @@ - + + - - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + - + - + - Specifying a justification for non-fulfilment of Right Exercise + Indicates the Entity that implements or performs a Right Exercise Activity - - + + + + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + + + + + + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + + + + + + + + Right Exercise Record + Record of a Right being exercised + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + diff --git a/dpv/modules/risk-owl.html b/dpv/modules/risk-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/risk-owl.html +++ b/dpv/modules/risk-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/risk-owl.jsonld b/dpv/modules/risk-owl.jsonld index 29c6bbb90..b0e086850 100644 --- a/dpv/modules/risk-owl.jsonld +++ b/dpv/modules/risk-owl.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -16,6 +16,11 @@ "@value": "2022-03-23" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -35,41 +40,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "https://w3id.org/dpv/owl#Reward", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -81,27 +93,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Reward provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compensation", + "@id": "https://w3id.org/dpv/owl#Fee", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -115,6 +121,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -122,7 +134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Benefit" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -134,32 +146,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv/owl#Detriment", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -169,7 +181,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -181,26 +193,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Rights Impact Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "https://w3id.org/dpv/owl#Compensation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -209,12 +227,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "AI Act Art.27" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -222,7 +234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Benefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,42 +246,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,9 +279,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -291,26 +293,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Damage", + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -321,7 +318,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -331,7 +334,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -343,36 +346,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#Payment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -380,9 +385,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequence" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -394,32 +399,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Risk" @@ -427,13 +422,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,18 +445,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "has risk" } ], "https://schema.org/rangeIncludes": [ @@ -471,21 +461,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,11 +482,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -507,41 +491,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -549,6 +529,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -558,46 +543,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,6 +580,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -614,18 +594,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has impact assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Consequence", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence" } ] }, @@ -691,20 +717,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#Renumeration", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,7 +741,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,42 +753,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,41 +799,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has severity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,6 +843,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -829,23 +857,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -857,18 +880,18 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -876,11 +899,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -890,13 +908,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "is residual risk of" } ], "https://schema.org/domainIncludes": [ @@ -906,126 +924,26 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaterialDamage", + "@id": "https://w3id.org/dpv/owl#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1035,7 +953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1047,38 +965,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1088,7 +999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1100,41 +1011,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1151,41 +1063,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has consequence" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#MaterialDamage", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,7 +1109,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1207,32 +1121,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Payment", + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1240,9 +1158,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,18 +1172,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "has impact on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1273,13 +1196,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1289,7 +1212,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1301,32 +1224,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Detriment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1336,7 +1259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1348,47 +1271,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1400,43 +1318,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Data Breach Impact Assessment (DBIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1444,9 +1361,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1458,21 +1375,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "has risk assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Harm", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1483,12 +1404,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1498,7 +1414,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1510,36 +1426,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1549,7 +1467,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1561,44 +1479,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Impact" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1606,9 +1516,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1620,54 +1530,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "has impact" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1679,32 +1586,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#Benefit", + "@id": "https://w3id.org/dpv/owl#RiskLevel", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1712,11 +1628,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1726,26 +1637,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Risk Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1755,7 +1668,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1763,9 +1676,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1777,18 +1690,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@value": "Damage" } ] }, @@ -1844,20 +1752,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#Benefit", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1867,7 +1776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1879,19 +1788,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1903,12 +1813,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,6 +1827,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1925,21 +1841,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Security Assessment" } ] }, { "@id": "https://w3id.org/dpv/owl#NonMaterialDamage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1983,68 +1899,130 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Risk Level" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Renumeration", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2052,9 +2030,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2066,36 +2044,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2112,26 +2105,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" + "@value": "has risk level" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Harm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2142,7 +2140,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2152,7 +2155,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2164,38 +2167,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2205,7 +2206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2217,48 +2218,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reward", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2270,38 +2264,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reward" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Fee", + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2309,11 +2307,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Compensation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2323,36 +2316,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee" + "@value": "has sensitivity level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2362,7 +2368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2374,42 +2380,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2417,11 +2423,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2431,18 +2432,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has likelihood" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, @@ -2494,20 +2495,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2515,6 +2516,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2524,19 +2530,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Consequence of Success" } ] } diff --git a/dpv/modules/risk-owl.owl b/dpv/modules/risk-owl.owl index 3f61b6e0f..9dac852cd 100644 --- a/dpv/modules/risk-owl.owl +++ b/dpv/modules/risk-owl.owl @@ -9,614 +9,614 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Harshvardhan J. Pandit - 2023-08-24 - - accepted - Indicates the associated level of sensitivity + - has sensitivity level - - - - - - Impact that acts as or causes detriments - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Detriment + accepted - 2022-03-23 - - + Harm + Harshvardhan J. Pandit + Impact that acts as or causes harms + 2022-08-13 + - - 2022-11-24 - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - Harshvardhan J. Pandit, Georg P. Krog - accepted - + + + + + Impact Assessment for conducting data transfers + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - has consequence on - - - - - - - - 2022-07-20 - Indicates the associated risk level associated with a risk + 2021-09-08 + Data Transfer Impact Assessment accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - has risk level - + - + + 2024-04-14 + Reward + Reward provided as compensation (as an impact) + - Harshvardhan J. Pandit, Georg P. Krog - The consequence(s) possible or arising from failure of specified context - accepted - - Consequence of Failure - 2022-03-23 - - - - - Indicates the likelihood associated with a concept - + Georg P. Krog, Harshvardhan J. Pandit accepted - has likelihood - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - 2022-07-20 - + - + Harshvardhan J. Pandit - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - accepted - - - - - + has risk + + Indicates applicability of Risk for this concept + 2020-11-18 - - - mitigates risk - Harshvardhan J. Pandit - - - Indicates risks mitigated by this concept accepted - 2020-11-04 + - + + A risk or possibility or uncertainty of negative effects, impacts, or consequences + 2020-11-18 - - 2024-04-14 - Assessment involving identification, analysis, and evaluation of risk - accepted - Risk Assessment + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + + Risk + accepted Harshvardhan J. Pandit - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - - 2022-08-18 - Beatriz Esteves - Paul Ryan - Harshvardhan J. Pandit - Fajar Ekaputra - Georg P. Krog - Axel Polleres - Julian Flake - Data Privacy Vocabulary (DPV) - 2 - - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - 2024-01-01 - - - - Harshvardhan J. Pandit + + - 2022-01-26 - accepted + 2020-11-04 + Impact assessment regarding privacy risks + Privacy Impact Assessment (PIA) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - The consequence(s) possible or arising from specified context - Consequence + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - Impact Assessment + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 + Impact Assessment accepted - - AI Act Art.27 - - - - Fundamental Rights Impact Assessment (FRIA) - 2024-04-14 + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + accepted - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + has impact on + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + 2022-05-18 + + - Harshvardhan J. Pandit - + - + + Impact that acts as or causes detriments - - - 2024-04-14 - Rights Impact Assessment - accepted - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - Impact assessment which involves determining the impact on rights and freedoms - - Harshvardhan J. Pandit - - - - - 2024-04-14 - accepted - Compensation provided (as an impact) - - Georg P. Krog, Harshvardhan J. Pandit - Compensation - - - - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - has impact on + 2022-03-23 Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Detriment accepted - - - 2022-05-18 + - - - - - - - 2022-07-20 - has residual risk + - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - + + + accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Cybersecurity Assessment + 2022-08-17 + - accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + is residual risk of + - is residual risk of - - 2022-07-20 - - + + accepted Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + - + + + + + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Impact(s) that acts as or causes benefits + Benefit - - - has impact assessment - Indicates an impact assessment associated with the specific context - Harshvardhan J. Pandit - - - - 2024-04-14 + 2022-03-23 + + + + + + accepted + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Security Assessment + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + 2022-08-17 + + - + + 2022-03-23 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit, Georg P. Krog + + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + accepted + - 2021-09-08 + Renumeration provided as compensation (as an impact) + Georg P. Krog, Harshvardhan J. Pandit - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - + Renumeration + 2024-04-14 + - + + 2022-03-30 - Consequence as Side-Effect - Harshvardhan J. Pandit - The consequence(s) possible or arising as a side-effect of specified context + - 2022-03-30 - + Damage accepted + Harshvardhan J. Pandit + Impact that acts as or causes damages + - 2024-04-14 + 2024-04-14 + Fee + Georg P. Krog, Harshvardhan J. Pandit - Georg P. Krog, Harshvardhan J. Pandit - Fee provided as compensation (as an impact) - accepted - Fee DGA 2.10 + accepted + Fee provided as compensation (as an impact) - - Harshvardhan J. Pandit, Georg P. Krog + + accepted + Harshvardhan J. Pandit + Likelihood - Consequence of Success - accepted - - The consequence(s) possible or arising from success of specified context - 2022-03-23 + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 - + + accepted - Indicates applicability of Risk for this concept - - has risk + - - 2020-11-18 - Harshvardhan J. Pandit + has residual risk + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + 2022-07-20 + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - 2022-07-21 - Harshvardhan J. Pandit - The magnitude of being unwanted or having negative effects such as harmful impacts + + Harshvardhan J. Pandit, Georg P. Krog + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + + has consequence on + + 2022-11-24 + accepted - Severity + + + Indicate a risk is mitigated by specified measure + accepted + 2022-02-09 + + + + Harshvardhan J. Pandit + + + is mitigated by measure + - Severity can be associated with Risk, or its Consequences and Impacts - - + - - Data Breach Impact Assessment (DBIA) + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + 2022-07-20 + accepted + Indicates the associated risk level associated with a risk + + has risk level + + + + + + 2022-01-26 - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 - Harshvardhan J. Pandit - Impact Assessment concerning the consequences and impacts of a data breach accepted - + The consequence(s) possible or arising from specified context + Harshvardhan J. Pandit + + + Consequence - - Impact assessment regarding privacy risks - accepted - 2020-11-04 - Privacy Impact Assessment (PIA) - + + GDPR Art. 35 + + Data Protection Impact Assessment (DPIA) + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + accepted + 2024-04-14 + 2020-11-04 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + - accepted - has severity - - - 2022-07-20 Indicates the severity associated with a concept Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + has severity + 2022-07-20 + accepted + - + + + + mitigates risk + Harshvardhan J. Pandit + accepted + Indicates risks mitigated by this concept + + + 2020-11-04 - - + + + + + https://w3id.org/dpv# + Julian Flake Harshvardhan J. Pandit - 2020-11-18 - Risk - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + Paul Ryan + Fajar Ekaputra + Beatriz Esteves + Georg P. Krog + Axel Polleres + 2 + Data Privacy Vocabulary (DPV) + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + + + + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + accepted + has impact + 2022-05-18 + + Indicates impact(s) possible or arising as consequences from specified concept + + + + Risk Mitigation Measure accepted - A risk or possibility or uncertainty of negative effects, impacts, or consequences + + + 2020-11-04 + + Measures intended to mitigate, minimise, or prevent risk. + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - 2022-08-13 - Impact that acts as or causes harms + + 2024-04-14 + AI Act Art.27 - + - Harshvardhan J. Pandit - Harm - accepted - + Harshvardhan J. Pandit + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + Fundamental Rights Impact Assessment (FRIA) + - Harshvardhan J. Pandit - The magnitude of a risk expressed as an indication to aid in its management + accepted + The magnitude of a risk expressed as an indication to aid in its management + Harshvardhan J. Pandit Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - accepted - Risk Level 2022-07-20 + Risk Level - - Impact(s) that acts as or causes benefits - - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - Benefit - accepted - 2022-03-23 + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2024-04-14 - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - 2020-11-04 + 2024-04-15 accepted - GDPR Art. 35 - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - Data Protection Impact Assessment (DPIA) - + Impact Assessment concerning the consequences and impacts of a data breach + Harshvardhan J. Pandit + Data Breach Impact Assessment (DBIA) - + accepted - 2024-04-14 - - - + has consequence + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + 2020-11-04 + Indicates consenquence(s) possible or arising from specified concept + 2021-09-21 + + Removed plural suffix for consistency - Georg P. Krog, Harshvardhan J. Pandit - Reward - Reward provided as compensation (as an impact) - + - - - accepted - 2022-03-23 - + + The consequence(s) possible or arising from success of specified context + Consequence of Success - The impact(s) possible or arising as a consequence from specified context - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Impact - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Georg P. Krog - accepted - Payment provided as compensation (as an impact) - - + + accepted + + 2024-04-14 Georg P. Krog, Harshvardhan J. Pandit + Payment provided as compensation (as an impact) Payment - 2024-04-14 - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure + Harshvardhan J. Pandit - 2022-02-09 - accepted - - - + Indicates the associated level of sensitivity + - + + has sensitivity level + accepted + + 2023-08-24 - - Impact that acts as or causes damages - Harshvardhan J. Pandit + + - - 2022-03-30 - accepted - Damage - - - - Renumeration - accepted + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk 2024-04-14 - + accepted + Harshvardhan J. Pandit + + + + Impact + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + The impact(s) possible or arising as a consequence from specified context + - Renumeration provided as compensation (as an impact) - Georg P. Krog, Harshvardhan J. Pandit - + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + 2022-03-23 + accepted Harshvardhan J. Pandit - + Impact that acts as or causes non-material damages + + 2022-03-30 Non-Material Damage accepted - Impact that acts as or causes non-material damages - - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Security Assessment + + Impact assessment which involves determining the impact on rights and freedoms - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Harshvardhan J. Pandit - accepted - 2022-08-17 - - - - - - Measures intended to mitigate, minimise, or prevent risk. - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Risk Mitigation Measure + 2024-04-14 accepted - - 2020-11-04 - - Harshvardhan J. Pandit - Material Damage + Rights Impact Assessment + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + + + + Compensation provided (as an impact) + Compensation - 2022-03-30 + + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit accepted - Impact that acts as or causes material damages + + + - + has impact assessment + + + + 2024-04-14 + + + accepted + Indicates an impact assessment associated with the specific context + Harshvardhan J. Pandit - + Sensitivity Level + 2023-08-24 + - Sensitivity Level + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + accepted Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - 2023-08-24 Harshvardhan J. Pandit - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + + + + + accepted - + Harshvardhan J. Pandit + Material Damage + Impact that acts as or causes material damages + + 2022-03-30 + + - Harshvardhan J. Pandit - + 2024-04-14 - - accepted Indicates an associated risk assessment + accepted has risk assessment - + Harshvardhan J. Pandit + - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - has impact + + Severity can be associated with Risk, or its Consequences and Impacts accepted - + + + Harshvardhan J. Pandit + Severity + 2022-07-21 - - - Indicates impact(s) possible or arising as consequences from specified concept - 2022-05-18 + The magnitude of being unwanted or having negative effects such as harmful impacts - - Removed plural suffix for consistency + + The consequence(s) possible or arising as a side-effect of specified context - Indicates consenquence(s) possible or arising from specified concept - - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - accepted - 2020-11-04 - 2021-09-21 - - has consequence - - - accepted - + 2022-03-30 + Consequence as Side-Effect - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - 2022-08-17 - Cybersecurity Assessment - + accepted Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + + + + has likelihood + + Indicates the likelihood associated with a concept + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + + 2022-07-20 + accepted + diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index e7c7623c5..8e3caf6ab 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,56 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Impact Assessment" - } - ] - }, { "@id": "https://w3id.org/dpv#Detriment", "@type": [ @@ -104,21 +52,30 @@ ] }, { - "@id": "https://w3id.org/dpv#Compensation", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,38 +89,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Benefit" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -191,7 +158,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -202,31 +169,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasSensitivityLevel", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -236,7 +198,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,49 +212,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#Payment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,11 +258,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -313,13 +266,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -330,41 +283,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#Compensation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,50 +316,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Benefit" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,6 +367,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -437,13 +380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -454,36 +397,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,31 +430,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#FRIA", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,13 +468,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "AI Act Art.27" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -557,13 +490,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -574,36 +507,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,26 +538,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -641,31 +558,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has likelihood" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#Payment", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,35 +605,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Compensation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "has risk level" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -717,7 +648,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -733,13 +670,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -750,30 +687,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -781,26 +713,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -811,26 +733,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -838,6 +775,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -846,47 +788,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#Fee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@language": "en", + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,10 +854,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Compensation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -914,41 +873,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" - } + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -957,54 +916,109 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#risk-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Renumeration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Compensation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Renumeration provided as compensation (as an impact)" } ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Renumeration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PIA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1018,54 +1032,97 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "Privacy Impact Assessment (PIA)" } + ] + }, + { + "@id": "https://w3id.org/dpv#Reward", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Compensation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Reward provided as compensation (as an impact)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#RightsImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1079,130 +1136,148 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "Rights Impact Assessment" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Julian Flake" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Fajar Ekaputra" - }, + "@language": "en", + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#risk-classes" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Likelihood" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } + ] + }, + { + "@id": "https://w3id.org/dpv#Benefit", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Impact(s) that acts as or causes benefits" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#risk-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ], "http://purl.org/dc/terms/contributor": [ @@ -1213,18 +1288,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1233,10 +1307,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1247,37 +1326,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "has impact on" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#Renumeration", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1285,6 +1362,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1293,13 +1375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1310,26 +1392,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#Reward", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1337,6 +1423,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1345,29 +1436,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reward" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#RiskAssessment", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1375,15 +1471,27 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1397,13 +1505,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1414,12 +1522,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1432,7 +1546,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1440,16 +1554,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1460,22 +1584,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#FRIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -1485,12 +1603,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1506,13 +1625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1523,7 +1642,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, @@ -1584,33 +1709,21 @@ ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#Damage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,13 +1739,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1643,18 +1756,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv#RiskAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1668,7 +1775,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1684,13 +1791,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1701,21 +1808,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#hasSensitivityLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1725,7 +1831,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,43 +1848,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "has sensitivity level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1786,6 +1890,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1794,13 +1903,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1811,12 +1920,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#SensitivityLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1829,7 +1938,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1839,7 +1948,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1850,13 +1959,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1867,12 +1976,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv#Fee", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1880,19 +1995,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.10" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1908,13 +2022,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1925,30 +2039,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskAssessment", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1956,11 +2066,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1969,51 +2074,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2036,161 +2126,135 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Risk Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv#RiskAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Risk Level" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2204,10 +2268,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2218,30 +2287,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2249,26 +2318,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2279,21 +2338,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has consequence on" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2303,13 +2361,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2323,15 +2380,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2342,32 +2394,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2383,13 +2435,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2400,26 +2452,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2427,6 +2489,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2435,13 +2502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2452,12 +2519,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#SensitivityLevel", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2470,17 +2543,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2489,15 +2562,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Severity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2508,18 +2576,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2531,18 +2593,18 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2550,26 +2612,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2580,7 +2632,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "is residual risk of" } ], "https://schema.org/domainIncludes": [ @@ -2590,82 +2642,30 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-classes" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Consequence of Failure" + "@id": "https://w3id.org/dpv#Severity" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,43 +2679,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasRiskAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://purl.org/dc/terms/contributor": [ @@ -2726,7 +2721,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2734,16 +2729,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2754,17 +2759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "has risk assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskAssessment" } ] }, diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index 16cadc2ce..f613a3429 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -9,147 +9,102 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - - - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 - accepted - Harshvardhan J. Pandit - - - - + - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + + 2024-04-14 accepted Harshvardhan J. Pandit - + - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - + mitigates risk + Indicates risks mitigated by this concept + + - 2022-07-20 + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - - Harm - Impact that acts as or causes harms - - 2022-08-13 + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - - Fee - Fee provided as compensation (as an impact) - - DGA 2.10 - 2024-04-14 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - - + - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - - - - 2022-02-09 + + + Data Protection Impact Assessment (DPIA) + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + 2020-11-04 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - Renumeration - Renumeration provided as compensation (as an impact) - - 2024-04-14 + Benefit + Impact(s) that acts as or causes benefits + + 2022-03-23 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres @@ -167,77 +122,30 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Axel Polleres - Beatriz Esteves - Fajar Ekaputra - Georg P. Krog - - dpv - https://w3id.org/dpv# - - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - - - - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - accepted - Harshvardhan J. Pandit - - - - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake @@ -254,13 +162,28 @@ - + - has risk assessment - Indicates an associated risk assessment - - + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + + + + + has impact assessment + Indicates an impact assessment associated with the specific context + + 2024-04-14 @@ -269,24 +192,41 @@ - + - - Privacy Impact Assessment (PIA) - Impact assessment regarding privacy risks - - 2020-11-04 + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk @@ -297,27 +237,27 @@ - + - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 + + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + AI Act Art.27 + 2024-04-14 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + Harshvardhan J. Pandit - + - Non-Material Damage - Impact that acts as or causes non-material damages + Material Damage + Impact that acts as or causes material damages 2022-03-30 accepted @@ -325,6 +265,19 @@ + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + @@ -354,101 +307,84 @@ - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has sensitivity level + Indicates the associated level of sensitivity + + + 2023-08-24 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - Data Breach Impact Assessment (DBIA) - Impact Assessment concerning the consequences and impacts of a data breach - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - Payment - Payment provided as compensation (as an impact) - + Compensation + Compensation provided (as an impact) + 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - + + - - - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - AI Act Art.27 - 2024-04-14 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - Data Protection Impact Assessment (DPIA) - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + Data Breach Impact Assessment (DBIA) + Impact Assessment concerning the consequences and impacts of a data breach - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - 2020-11-04 - 2024-04-14 + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit @@ -465,94 +401,141 @@ - + - Damage - Impact that acts as or causes damages - - 2022-03-30 + Reward + Reward provided as compensation (as an impact) + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - - + - mitigates risk - Indicates risks mitigated by this concept - - - - + + + Payment + Payment provided as compensation (as an impact) + + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Privacy Impact Assessment (PIA) + Impact assessment regarding privacy risks + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Fajar Ekaputra + Paul Ryan + Julian Flake + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + + dpv + https://w3id.org/dpv# + + - Risk Assessment - Assessment involving identification, analysis, and evaluation of risk - - 2024-04-14 + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Reward - Reward provided as compensation (as an impact) - + has risk assessment + Indicates an associated risk assessment + + + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted Harshvardhan J. Pandit - - + - has impact assessment - Indicates an impact assessment associated with the specific context - - - - - 2024-04-14 + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - + + Renumeration + Renumeration provided as compensation (as an impact) + + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit @@ -572,93 +555,99 @@ - + - Detriment - Impact that acts as or causes detriments + Damage + Impact that acts as or causes damages - 2022-03-23 + 2022-03-30 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - Compensation - Compensation provided (as an impact) - + Fee + Fee provided as compensation (as an impact) + + DGA 2.10 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit - - + - has sensitivity level - Indicates the associated level of sensitivity - - - 2023-08-24 + + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit + - + - + + - - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + + - - - Benefit - Impact(s) that acts as or causes benefits - - 2022-03-23 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Harshvardhan J. Pandit, Georg P. Krog - + - + - Material Damage - Impact that acts as or causes material damages - - 2022-03-30 + Detriment + Impact that acts as or causes detriments + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves @@ -675,10 +664,21 @@ - - + + + + + Harm + Impact that acts as or causes harms + + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + - + diff --git a/dpv/modules/rules-owl.html b/dpv/modules/rules-owl.html index 3f266da10..940cf85fb 100644 --- a/dpv/modules/rules-owl.html +++ b/dpv/modules/rules-owl.html @@ -19702,7 +19702,7 @@

Document Security

-

None

+

Download

LabelNoneExport
IRI (owl)
IRI (canonical)
@@ -19713,7 +19713,7 @@

None

- + @@ -21846,7 +21846,7 @@

Explicitly Expressed Consent

-

None

+

Export

LabelNoneDownload
IRI (owl)
IRI (canonical)
@@ -21857,7 +21857,7 @@

None

- + diff --git a/dpv/modules/rules-owl.jsonld b/dpv/modules/rules-owl.jsonld index cae690a6b..bae8a787f 100644 --- a/dpv/modules/rules-owl.jsonld +++ b/dpv/modules/rules-owl.jsonld @@ -1,100 +1,97 @@ [ { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2004/02/skos/core" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Permission" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Obligation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Obligation" + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -106,7 +103,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://purl.org/dc/terms/contributor": [ @@ -125,11 +122,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -139,13 +131,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has rule" } ], "https://schema.org/domainIncludes": [ @@ -155,12 +147,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -172,7 +164,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@id": "https://w3id.org/dpv/owl#Obligation" } ], "http://purl.org/dc/terms/contributor": [ @@ -205,13 +197,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "has obligation" } ], "https://schema.org/domainIncludes": [ @@ -221,25 +213,16 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@id": "https://w3id.org/dpv/owl#Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRule", + "@id": "https://w3id.org/dpv/owl#Permission", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -257,6 +240,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -266,119 +254,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Rule" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "A rule describing an obligation for performing an activity" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -390,7 +324,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -423,13 +357,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -439,7 +373,7 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, @@ -530,5 +464,71 @@ "@value": "Rule" } ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasPermission", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a permission rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/rules-owl.owl b/dpv/modules/rules-owl.owl index 998411665..2b2c60fbe 100644 --- a/dpv/modules/rules-owl.owl +++ b/dpv/modules/rules-owl.owl @@ -9,130 +9,130 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + Beatriz Esteves + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + https://w3id.org/dpv + 2 + dpv + https://w3id.org/dpv# + 2022-08-18 + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + Data Privacy Vocabulary (DPV) + 2024-01-01 + + Harshvardhan J. Pandit + + + + Prohibition + 2022-10-19 + + + + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + A rule describing a prohibition to perform an activity + + + Specifying applicability or inclusion of a rule within specified context - - Specifying applicability or inclusion of a rule within specified context + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan 2022-10-19 - + - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan has rule + + + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - has obligation + - accepted - - 2022-10-19 - Specifying applicability or inclusion of an obligation rule within specified context + 2022-10-19 + has obligation + + + accepted + has permission + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + 2022-10-19 + Specifying applicability or inclusion of a permission rule within specified context + + + + + - - + accepted + - Specifying applicability or inclusion of a prohibition rule within specified context + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan has prohibition - accepted + + - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - + Specifying applicability or inclusion of a prohibition rule within specified context 2022-10-19 - - A rule describing a process or control that directs or determines if and how an activity should be conducted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - Rule accepted - 2022-10-19 + + + A rule describing a process or control that directs or determines if and how an activity should be conducted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 - 2022-10-19 + Obligation A rule describing an obligation for performing an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Obligation accepted - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - Georg P. Krog - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Harshvardhan J. Pandit - 2 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - - Data Privacy Vocabulary (DPV) - https://w3id.org/dpv - 2024-01-01 - dpv - - - - - - - A rule describing a prohibition to perform an activity Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan 2022-10-19 - Prohibition - - accepted - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - accepted - - - - - + - 2022-10-19 + A rule describing a permission to perform an activity + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 Permission - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - accepted - A rule describing a permission to perform an activity diff --git a/dpv/modules/rules.jsonld b/dpv/modules/rules.jsonld index 3bc5368f1..9ea8c73fe 100644 --- a/dpv/modules/rules.jsonld +++ b/dpv/modules/rules.jsonld @@ -1,95 +1,93 @@ [ { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has prohibition" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { @@ -107,11 +105,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -120,52 +113,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#Permission", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { @@ -189,36 +163,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -230,7 +199,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -268,7 +237,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -279,7 +248,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -289,99 +258,103 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#rules-properties", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasRule", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Rule" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "has rule" } ], - "http://purl.org/dc/terms/title": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://schema.org/rangeIncludes": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv#rules-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasPermission", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], - "https://schema.org/version": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Permission" } - ] - }, - { - "@id": "https://w3id.org/dpv#Obligation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { @@ -399,6 +372,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -407,39 +385,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -457,6 +448,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -465,24 +461,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ] }, @@ -533,7 +539,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -569,7 +575,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -580,14 +586,8 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Prohibition" } ] - }, - { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/rules.rdf b/dpv/modules/rules.rdf index ff5ddff22..e1a9d0f37 100644 --- a/dpv/modules/rules.rdf +++ b/dpv/modules/rules.rdf @@ -9,28 +9,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has obligation + Specifying applicability or inclusion of an obligation rule within specified context - - + + 2022-10-19 @@ -39,28 +26,41 @@ - + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + + Prohibition + A rule describing a prohibition to perform an activity + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + + + + + Permission + A rule describing a permission to perform an activity + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + - has permission - Specifying applicability or inclusion of a permission rule within specified context + has rule + Specifying applicability or inclusion of a rule within specified context - - - - + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan @@ -78,14 +78,25 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan Georg P. Krog - Beatriz Esteves + Paul Ryan dpv https://w3id.org/dpv# + + + + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + @@ -99,43 +110,32 @@ - + - has rule - Specifying applicability or inclusion of a rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context - - + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - Prohibition - A rule describing a prohibition to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context - - + + 2022-10-19 @@ -144,10 +144,10 @@ - + - + diff --git a/dpv/modules/status-owl.jsonld b/dpv/modules/status-owl.jsonld index 5a341fdbf..48de71a35 100644 --- a/dpv/modules/status-owl.jsonld +++ b/dpv/modules/status-owl.jsonld @@ -1,8 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,21 +36,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -61,7 +61,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +71,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,21 +83,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequired", + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -118,7 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,21 +130,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -155,7 +155,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -165,7 +165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -177,26 +177,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" - } + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -206,7 +202,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,6 +210,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -223,26 +224,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -253,7 +249,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,7 +259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -275,20 +271,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -300,13 +296,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,7 +306,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -328,38 +318,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -369,7 +353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -381,28 +365,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -415,20 +397,14 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -440,27 +416,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "has activity status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -471,7 +446,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,7 +456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -493,22 +468,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ - "https://w3id.org/dpv/owl#ConformanceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -518,7 +497,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,11 +505,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -540,26 +514,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "has status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#ActivityStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -577,9 +551,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,26 +565,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRejected", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -621,7 +590,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -631,7 +600,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -643,26 +612,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConformanceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -680,9 +645,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -694,108 +659,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "State of a request's status being queried" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#AuditStatus", @@ -831,20 +753,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequested", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -856,7 +778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -866,7 +788,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -878,26 +800,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Lawfulness", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -907,7 +825,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,9 +833,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,26 +847,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -959,7 +872,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -969,7 +882,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -981,20 +894,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1015,7 +929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,21 +941,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1052,7 +965,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +975,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1074,27 +987,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1104,7 +1016,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,9 +1024,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,21 +1038,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#Lawfulness", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1151,7 +1067,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1161,7 +1077,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1173,20 +1089,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1207,7 +1124,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1219,21 +1136,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1244,7 +1161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,7 +1171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,20 +1183,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1291,7 +1208,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,7 +1218,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1313,20 +1230,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compliant", + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1348,7 +1264,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1360,19 +1276,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1384,7 +1301,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,21 +1329,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1431,7 +1360,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1441,7 +1370,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1453,18 +1382,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#RequestStatus", @@ -1500,20 +1429,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1525,7 +1454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1535,7 +1464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1547,20 +1476,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1572,7 +1500,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1582,7 +1510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1594,20 +1522,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1619,7 +1547,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1629,7 +1557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1641,68 +1569,106 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#Compliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1713,7 +1679,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1723,7 +1689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1735,19 +1701,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1759,7 +1726,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,7 +1736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1781,25 +1748,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://purl.org/dc/terms/contributor": [ @@ -1810,7 +1783,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1820,7 +1793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1832,37 +1805,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "has lawfulness" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1872,7 +1845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1884,21 +1857,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1912,6 +1891,12 @@ "@value": "2022-05-18" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1919,7 +1904,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1931,21 +1916,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1956,7 +1947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1966,7 +1957,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1978,20 +1969,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2003,7 +1994,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2013,7 +2004,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2025,21 +2016,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2072,18 +2063,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2096,7 +2087,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2106,7 +2097,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2118,20 +2109,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2153,7 +2143,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2165,21 +2155,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2197,9 +2192,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2211,13 +2206,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] } diff --git a/dpv/modules/status-owl.owl b/dpv/modules/status-owl.owl index 8a22949f7..42fcb6318 100644 --- a/dpv/modules/status-owl.owl +++ b/dpv/modules/status-owl.owl @@ -9,369 +9,282 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Status associated with expressing lawfullness or legal compliance - accepted - - - Lawfulness - - - 2022-10-19 - Harshvardhan J. Pandit - - - - 2022-05-18 + - Audit Approved - Harshvardhan J. Pandit - State of being approved through the audit - accepted - - - - Request Fulfilled - - - - State of a request being fulfilled + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. accepted - 2022-11-30 + State of being conditionally approved through the audit + Paul Ryan - Harshvardhan J. Pandit - + 2022-06-29 + Audit Conditionally Approved + - - 2022-11-30 + + 2022-09-07 + State where the status of compliance is unknown - + - Request Action Delayed - Harshvardhan J. Pandit - State of a request being delayed towards fulfilment + Compliance Unknown accepted - - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) Harshvardhan J. Pandit - Paul Ryan - 2 - - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - 2024-01-01 - + - - Activity Proposed - Harshvardhan J. Pandit - + + - State of an activity being proposed or planned i.e. yet to occur - accepted + State of an activity occuring in continuation i.e. currently ongoing + accepted + Harshvardhan J. Pandit + Activity Ongoing 2022-05-18 - - Harshvardhan J. Pandit + - Audit Required - accepted - State where an audit is determined as being required but has not been conducted + Audit Rejected + accepted + Harshvardhan J. Pandit + State of not being approved or being rejected through the audit 2022-05-18 - - Harshvardhan J. Pandit - - - + accepted - Request Status Query - 2022-11-30 - - State of a request's status being queried - - - - - State of a request being initiated - Harshvardhan J. Pandit - accepted - 2022-11-30 - Request Initiated - + 2022-05-18 + Status + + The status or state of something + - - 2022-11-30 + - State of a request being rejected towards non-fulfilment + State where compliance cannot be achieved due to requirements being violated + 2022-09-07 - + - Request Rejected - Harshvardhan J. Pandit accepted - + Harshvardhan J. Pandit + Compliance Violation + 2022-05-18 + Changed from "violation of compliance" for consistency with other terms + - - Audit Conditionally Approved - 2022-06-29 - accepted - + + Harshvardhan J. Pandit + 2022-05-18 - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - Paul Ryan - State of being conditionally approved through the audit + + Audit Not Required + State where an audit is determined as not being required + accepted - - Unlawful - State of being unlawful or legally non-compliant + + Status associated with requests accepted - - 2022-10-19 - + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - - - + 2022-11-30 Request Status - Harshvardhan J. Pandit + + + State of being approved through the audit + - accepted - Status associated with requests - 2022-11-30 - - + Audit Approved + Harshvardhan J. Pandit 2022-05-18 - + + + + 2022-10-19 + - Harshvardhan J. Pandit - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation accepted - + State of the lawfulness not being known + Harshvardhan J. Pandit + Lawfulness Unknown + + - + accepted + Harshvardhan J. Pandit + 2022-05-18 + Compliant State of being fully compliant - Compliant - 2022-05-18 - Harshvardhan J. Pandit - + + + Compliance Indeterminate + accepted Harshvardhan J. Pandit + State where the status of compliance has not been fully assessed, evaluated, or determined 2022-09-07 - Compliance Unknown - State where the status of compliance is unknown - accepted - - + + Indicates the status of audit associated with specified concept + has audit status + + + + accepted - State where the status of compliance has not been fully assessed, evaluated, or determined - + 2022-06-22 + + Harshvardhan J. Pandit + + + + + - + accepted Harshvardhan J. Pandit - 2022-09-07 - Compliance Indeterminate + Partially Compliant + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - + + + - - 2022-10-22 - - State of being non-conformant - NonConformant - Harshvardhan J. Pandit + State of a request's required action having been performed by the other party accepted - - - + Request Required Action Performed Harshvardhan J. Pandit - Compliance Status - + 2022-11-30 + + + + 2022-11-30 + + State of a request's status being queried + accepted - 2022-05-18 - - Status associated with Compliance with some norms, objectives, or requirements - - - - + Request Status Query Harshvardhan J. Pandit - Indicates the status of activity of specified concept - - - accepted - - has activity status - 2022-05-18 - + - - - - - State of an activity that could not be completed, but has reached some end state - Harshvardhan J. Pandit - Acitivity Not Completed - accepted - 2022-11-30 - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + - - - + 2022-10-22 + - - Status associated with Auditing or Investigation + NonConformant accepted - Audit Status - - 2022-05-18 - Harshvardhan J. Pandit - - - 2022-11-30 - - - - Harshvardhan J. Pandit - Request Acknowledged - accepted - State of a request being acknowledged - + State of being non-conformant + - - State of a request's required action having been performed by the other party - Request Required Action Performed - + + State where an audit is determined as being required but has not been conducted + accepted - 2022-11-30 - + Audit Required Harshvardhan J. Pandit - - - - 2022-11-30 + 2022-05-18 - - - - Harshvardhan J. Pandit - accepted - Request Accepted - State of a request being accepted towards fulfilment - + - + Harshvardhan J. Pandit - accepted + Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation 2022-10-22 - Conformance Status - Harshvardhan J. Pandit + Status associated with conformance to a standard, guideline, code, or recommendation + accepted + - - + + - State of being conformant accepted - - Conformant - 2022-10-22 + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped Harshvardhan J. Pandit - + 2022-05-18 + + - + accepted - State where an audit is determined as not being required - Audit Not Required - - + State of a request being rejected towards non-fulfilment + 2022-11-30 + - 2022-05-18 Harshvardhan J. Pandit - + Request Rejected + + - Request Unfulfilled - accepted - 2022-11-30 - + State of a request being unfulfilled - State of a request being unfulfilled + + accepted + 2022-11-30 + Request Unfulfilled Harshvardhan J. Pandit - - - + + - 2022-05-18 - The status or state of something - Status - Harshvardhan J. Pandit + + State of a request being delayed towards fulfilment + Request Action Delayed accepted + 2022-11-30 + Harshvardhan J. Pandit + 2022-05-18 @@ -380,183 +293,270 @@ - Harshvardhan J. Pandit + accepted has status + Harshvardhan J. Pandit Indicates the status of specified concept - accepted - - accepted - - 2022-11-30 + + State of a request being acknowledged + accepted Harshvardhan J. Pandit - Request Requires Action - State of a request requiring an action to be performed from another party + 2022-11-30 + Request Acknowledged + - - Audit Rejected + + Indicates the status of compliance of specified concept + + 2022-05-18 + + + + + + has compliance status + accepted + Harshvardhan J. Pandit + + + accepted + Harshvardhan J. Pandit + 2022-11-30 + - + State of a request being fulfilled + Request Fulfilled + + + + + + + + has activity status + Indicates the status of activity of specified concept + accepted + + Harshvardhan J. Pandit + 2022-05-18 + + Harshvardhan J. Pandit - State of not being approved or being rejected through the audit + 2022-10-22 + + + + + + has lawfulness accepted - + + Indicates the status of being lawful or legally compliant - - Lawful - accepted + + Harshvardhan J. Pandit + + + + State of a request requiring an action to be performed from another party - State of being lawful or legally compliant + Request Requires Action + accepted + 2022-11-30 + + + 2022-10-19 - + Lawful + + accepted Harshvardhan J. Pandit + State of being lawful or legally compliant + - 2022-05-18 - Harshvardhan J. Pandit - + Audit Requested + State of an audit being requested whose outcome is not yet known + - State of an audit being requested whose outcome is not yet known - Audit Requested accepted + Harshvardhan J. Pandit + 2022-05-18 - - 2022-05-18 + + State of an activity being proposed or planned i.e. yet to occur + accepted + Activity Proposed Harshvardhan J. Pandit - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - accepted + 2022-05-18 - - 2022-06-22 - accepted - + + 2022-05-18 + + Status associated with activity operations and lifecycles - - - + Activity Status + + + accepted Harshvardhan J. Pandit - has audit status - Indicates the status of audit associated with specified concept - - - Lawfulness Unknown - accepted - - + + - 2022-10-19 + 2022-11-30 + Request Accepted + + accepted + State of a request being accepted towards fulfilment Harshvardhan J. Pandit - State of the lawfulness not being known - + - - + + https://w3id.org/dpv# + 2 + Data Privacy Vocabulary (DPV) Harshvardhan J. Pandit - Indicates the status of compliance of specified concept - accepted - has compliance status - - - - 2022-05-18 - - + Paul Ryan + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - - 2022-05-18 - Activity Halted + - Harshvardhan J. Pandit - State of an activity that was occuring in the past, and has been halted or paused or stoped - accepted + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + accepted + State of an activity that could not be completed, but has reached some end state + 2022-11-30 + Harshvardhan J. Pandit + Acitivity Not Completed - - Non Compliant - + + 2022-05-18 + Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 - Harshvardhan J. Pandit - Changed from not compliant for consistency in commonly used terms - 2022-09-07 accepted - State of non-compliance where objectives have not been met, but have not been violated - - - - 2022-10-22 - - - + Compliance Status + Harshvardhan J. Pandit - accepted - Indicates the status of being lawful or legally compliant - - - - has lawfulness - Activity Completed - accepted + + State of an activity that has completed i.e. is fully in the past - State of an activity that has completed i.e. is fully in the past + accepted 2022-05-18 - Harshvardhan J. Pandit + Activity Completed - + accepted + + + + Harshvardhan J. Pandit + Unlawful - 2022-05-18 + State of being unlawful or legally non-compliant + 2022-10-19 + + + - Activity Status - - Status associated with activity operations and lifecycles + + + 2022-10-19 + accepted Harshvardhan J. Pandit + Lawfulness + Status associated with expressing lawfullness or legal compliance - + + accepted - Compliance Violation + Harshvardhan J. Pandit + 2022-05-18 2022-09-07 + State of non-compliance where objectives have not been met, but have not been violated + + Non Compliant + Changed from not compliant for consistency in commonly used terms + + + Harshvardhan J. Pandit + 2022-05-18 + Audit Status + + + + Status associated with Auditing or Investigation accepted - Changed from "violation of compliance" for consistency with other terms + + + - State where compliance cannot be achieved due to requirements being violated - 2022-05-18 - + Request Initiated + State of a request being initiated + accepted + 2022-11-30 + + + + Harshvardhan J. Pandit + + + + + + + + Conformant + 2022-10-22 + accepted + State of being conformant + Harshvardhan J. Pandit + diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index db1896fdd..7bb7bd27a 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -1,16 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -20,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,16 +47,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -72,7 +66,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,13 +82,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -105,20 +99,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -136,9 +125,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -149,38 +138,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -190,7 +174,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,13 +190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -223,7 +207,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Request Fulfilled" } ] }, @@ -292,11 +276,11 @@ ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -306,7 +290,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,13 +306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -339,20 +323,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -362,7 +341,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -370,9 +349,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -383,38 +362,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -424,7 +397,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,6 +405,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -440,13 +418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -457,16 +435,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -492,13 +470,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -509,16 +487,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -536,6 +519,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -544,13 +532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -561,16 +549,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -580,7 +568,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,13 +584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -613,18 +601,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -660,7 +642,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -671,20 +653,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -708,148 +686,71 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#Status" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#Status" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -860,21 +761,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -884,7 +780,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,11 +788,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -905,13 +796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -922,25 +813,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -948,11 +840,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -961,13 +848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -978,15 +865,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1004,11 +898,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1017,13 +906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1034,12 +923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1075,7 +964,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1086,16 +975,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1113,6 +1006,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1121,32 +1019,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#status-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1156,7 +1070,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1164,46 +1078,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -1213,7 +1122,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,13 +1138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1246,16 +1155,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1273,6 +1186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1281,33 +1199,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1317,7 +1240,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1333,13 +1256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1350,20 +1273,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1373,7 +1292,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1381,11 +1300,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1394,38 +1308,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1435,7 +1344,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,13 +1366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1468,15 +1383,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1494,11 +1416,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1507,13 +1424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1524,16 +1441,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1559,13 +1476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1576,16 +1493,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -1595,7 +1512,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1611,13 +1528,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1628,16 +1545,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1647,7 +1564,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1663,13 +1580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1680,16 +1597,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1699,7 +1616,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1715,13 +1632,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1732,12 +1649,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1773,7 +1690,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1784,16 +1701,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -1803,7 +1720,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1819,13 +1736,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1836,12 +1753,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1855,7 +1772,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1877,7 +1794,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1888,7 +1805,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Compliance Indeterminate" } ] }, @@ -1959,21 +1876,21 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,13 +1906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2006,22 +1923,97 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Activity Ongoing" } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2031,7 +2023,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2039,6 +2031,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2047,33 +2044,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2083,7 +2085,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2099,13 +2101,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2116,12 +2118,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2157,7 +2159,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2168,16 +2170,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2187,7 +2188,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2195,6 +2196,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2203,13 +2209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2220,16 +2226,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#status-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2239,7 +2250,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2247,6 +2258,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2255,13 +2271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2272,15 +2288,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2298,11 +2315,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2311,13 +2323,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2328,16 +2340,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2347,13 +2359,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2369,13 +2375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2386,22 +2392,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2411,7 +2411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2427,13 +2427,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2444,16 +2444,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2463,7 +2463,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2479,13 +2479,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2496,7 +2496,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Partially Compliant" } ] } diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 91d69aa2a..11d0d0e23 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -9,40 +9,38 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has activity status - Indicates the status of activity of specified concept - - - - + + + Compliant + State of being fully compliant + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - - 2022-05-18 + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit - + - Request Action Delayed - State of a request being delayed towards fulfilment + Request Initiated + State of a request being initiated 2022-11-30 accepted @@ -50,119 +48,121 @@ - + + - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted Harshvardhan J. Pandit - + - Status - The status or state of something - - + + Audit Rejected + State of not being approved or being rejected through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan - + - - Request Rejected - State of a request being rejected towards non-fulfilment - + + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. 2022-11-30 accepted Harshvardhan J. Pandit - + + - - - Audit Required - State where an audit is determined as being required but has not been conducted - + has status + Indicates the status of specified concept + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Request Initiated - State of a request being initiated - + Request Status + Status associated with requests + + 2022-11-30 accepted Harshvardhan J. Pandit - + - has compliance status - Indicates the status of compliance of specified concept - - + has activity status + Indicates the status of activity of specified concept + + 2022-05-18 @@ -171,25 +171,55 @@ - + + + + + Conformant + State of being conformant + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + - Compliant - State of being fully compliant + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + + + + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + - Request Status Query - State of a request's status being queried + Request Action Delayed + State of a request being delayed towards fulfilment 2022-11-30 accepted @@ -197,23 +227,6 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Harshvardhan J. Pandit - Paul Ryan - - dpv - https://w3id.org/dpv# - @@ -227,81 +240,64 @@ - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation + Audit Status + Status associated with Auditing or Investigation - 2022-10-22 + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Conformant - State of being conformant - - 2022-10-22 + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - + - - NonConformant - State of being non-conformant - - 2022-10-22 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted Harshvardhan J. Pandit - - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - Lawfulness Unknown - State of the lawfulness not being known + Lawful + State of being lawful or legally compliant 2022-10-19 accepted @@ -309,47 +305,49 @@ - - - - - Request Required Action Performed - State of a request's required action having been performed by the other party - - 2022-11-30 - accepted - Harshvardhan J. Pandit - - - - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - + + Audit Approved + State of being approved through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms + + Audit Not Required + State where an audit is determined as not being required + 2022-05-18 - 2022-09-07 accepted Harshvardhan J. Pandit + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + Paul Ryan + + dpv + https://w3id.org/dpv# + @@ -363,104 +361,103 @@ - - + - has status - Indicates the status of specified concept - - - 2022-05-18 + + + Request Accepted + State of a request being accepted towards fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Request Unfulfilled + State of a request being unfulfilled + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + Status + The status or state of something + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - + - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - - 2022-05-18 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - - 2022-05-18 + + NonConformant + State of being non-conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Request Unfulfilled - State of a request being unfulfilled + Request Required Action Performed + State of a request's required action having been performed by the other party 2022-11-30 accepted @@ -468,38 +465,40 @@ - + - Audit Status - Status associated with Auditing or Investigation - - + + Audit Requested + State of an audit being requested whose outcome is not yet known + 2022-05-18 accepted Harshvardhan J. Pandit - + + - - - Audit Rejected - State of not being approved or being rejected through the audit - - 2022-05-18 + has audit status + Indicates the status of audit associated with specified concept + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - Request Acknowledged - State of a request being acknowledged + Request Status Query + State of a request's status being queried 2022-11-30 accepted @@ -507,115 +506,116 @@ - + - - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + Lawfulness + Status associated with expressing lawfullness or legal compliance + + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - Lawful - State of being lawful or legally compliant - - 2022-10-19 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - 2022-05-18 + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Audit Not Required - State where an audit is determined as not being required - + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + + 2022-05-18 accepted Harshvardhan J. Pandit - + - Request Status - Status associated with requests - - - 2022-11-30 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted Harshvardhan J. Pandit - + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + diff --git a/dpv/modules/technical_measures-owl.jsonld b/dpv/modules/technical_measures-owl.jsonld index d99fd6fb0..5af750865 100644 --- a/dpv/modules/technical_measures-owl.jsonld +++ b/dpv/modules/technical_measures-owl.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,21 +42,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -73,7 +73,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,7 +83,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,18 +98,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -126,7 +129,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,7 +139,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -148,21 +151,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -179,7 +182,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,7 +192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,18 +204,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -220,18 +223,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,7 +245,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,21 +257,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -284,7 +288,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,38 +310,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,7 +350,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -359,18 +362,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -390,7 +393,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,7 +403,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -412,18 +415,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -453,7 +456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -465,18 +468,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -505,9 +508,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, { "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } @@ -521,18 +521,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -549,6 +549,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -562,7 +568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -574,18 +580,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/owl#Deidentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -593,25 +599,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -621,7 +627,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -633,18 +639,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -661,16 +667,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,18 +692,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -733,7 +733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -745,18 +745,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -786,7 +786,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -798,21 +798,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -823,7 +823,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,7 +839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -845,18 +851,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#SingleSignOn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -864,19 +870,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -886,7 +886,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -898,18 +898,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -917,19 +917,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -939,33 +945,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -992,7 +998,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1004,38 +1010,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1045,7 +1050,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1057,18 +1062,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1088,7 +1093,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,7 +1103,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1110,18 +1115,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1129,19 +1134,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1151,7 +1150,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1163,32 +1162,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,7 +1203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1210,18 +1215,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1241,7 +1246,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1251,7 +1256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1263,18 +1268,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1304,7 +1309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1316,115 +1321,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1454,7 +1415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1466,21 +1427,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1507,7 +1468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1519,18 +1480,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1538,13 +1499,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1554,7 +1521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1566,18 +1533,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1585,13 +1552,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1601,7 +1574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1613,18 +1586,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1654,7 +1627,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1666,18 +1639,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1697,7 +1670,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1707,7 +1680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1719,18 +1692,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1760,7 +1733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1772,18 +1745,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1803,7 +1776,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1813,7 +1786,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1825,21 +1798,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1856,7 +1829,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,10 +1839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1881,18 +1851,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1912,7 +1882,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1922,7 +1892,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1934,44 +1904,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1981,30 +1945,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2012,19 +1976,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2034,7 +1992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2046,18 +2004,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2087,7 +2045,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2099,21 +2057,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2130,7 +2088,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2152,18 +2110,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2177,7 +2135,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2187,7 +2151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2199,44 +2163,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,30 +2204,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2299,7 +2257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2311,18 +2269,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2336,13 +2294,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2352,7 +2304,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2364,21 +2316,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2392,10 +2344,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2405,30 +2363,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2458,7 +2416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2470,21 +2428,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2511,7 +2469,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2523,18 +2481,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymisation", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2542,25 +2500,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2570,30 +2522,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2613,7 +2565,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2635,18 +2587,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2654,19 +2606,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2676,7 +2622,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2688,18 +2634,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2707,13 +2653,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2723,7 +2675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2735,21 +2687,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2776,7 +2728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2788,18 +2740,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2819,7 +2771,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2829,7 +2781,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2841,74 +2793,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { + "@language": "en", "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2935,7 +2931,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2947,32 +2943,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2982,7 +2978,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2994,18 +2990,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3019,7 +3015,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3029,7 +3031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3041,21 +3043,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3072,7 +3074,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3094,18 +3096,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3113,19 +3115,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3135,33 +3143,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3200,21 +3208,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3225,19 +3233,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3247,30 +3243,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3278,18 +3274,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3299,7 +3296,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3311,18 +3311,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3352,7 +3352,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3364,21 +3364,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3395,7 +3395,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3405,7 +3405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3417,18 +3417,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3445,10 +3445,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3458,30 +3464,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3501,7 +3507,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3511,7 +3517,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3523,18 +3529,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3554,7 +3560,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3576,18 +3582,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3595,19 +3601,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3617,7 +3617,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3629,18 +3629,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3660,7 +3660,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3670,7 +3670,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3682,13 +3682,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Secret Sharing Schemes" } ] } diff --git a/dpv/modules/technical_measures-owl.owl b/dpv/modules/technical_measures-owl.owl index b5b94d956..b7e33360d 100644 --- a/dpv/modules/technical_measures-owl.owl +++ b/dpv/modules/technical_measures-owl.owl @@ -8,910 +8,910 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + - Use of cryptography for authentication - 2022-08-17 - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted Harshvardhan J. Pandit - Cryptographic Authentication + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + 2022-08-17 + Asymmetric Cryptography - - + + 2022-08-17 + 2022-10-13 + + + + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + modified + Monotonic Counter Pseudonymisation + Harshvardhan J. Pandit + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 + accepted Harshvardhan J. Pandit + Authentication using ABC + + + + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements accepted - Differential Privacy + Private Information Retrieval + Harshvardhan J. Pandit 2022-08-17 + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + - - Information Flow Control - + + + + Wireless Security Protocols accepted + Harshvardhan J. Pandit + Security implemented at or over wireless communication protocols 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of measures to control information flows - Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit + - Use of symmetric cryptography to encrypt data - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) accepted - 2022-08-17 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 - Symmetric Encryption - + Encryption + + Technical measures consisting of encryption + - - Harshvardhan J. Pandit - Use of Synthetic Data + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit 2022-08-17 - - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - Harshvardhan J. Pandit + - Post-Quantum Cryptography + Security protocols implemented at or within hardware accepted - + Harshvardhan J. Pandit + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Hardware Security Protocols + - + - Harshvardhan J. Pandit - Methods that assess or discover vulnerabilities in a system + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - Vulnerability Testing Methods + Harshvardhan J. Pandit + Use of network routing using proxy 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Network Proxy Routing - - Harshvardhan J. Pandit - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - 2022-10-13 - modified - + + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Harshvardhan J. Pandit + Secure Multi-Party Computation 2022-08-17 - Monotonic Counter Pseudonymisation + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + accepted + - + + 2022-08-17 + Use of cryptography for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Harshvardhan J. Pandit - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Cryptographic Authentication accepted - Private Information Retrieval + Harshvardhan J. Pandit + Methods which restrict access to a place or resource - 2019-04-05 + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar Access Control Method - accepted - + 2019-04-05 + - + + + + + accepted + Harshvardhan J. Pandit + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + Differential Privacy + + + + Use of protocols designed with the intention of provided additional guarantees regarding privacy (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - Harshvardhan J. Pandit accepted - Virtualisation Security + Harshvardhan J. Pandit + Privacy Preserving Protocol 2022-08-17 - Security implemented at or through virtualised environments - + - + + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + + accepted + Security implemented at or over web browsers + Harshvardhan J. Pandit + WebBrowser Security + + + + - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - Harshvardhan J. Pandit + An authentication system that uses two or more methods to authenticate + Multi-Factor Authentication (MFA) accepted - + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + - + - Use of Attribute Based Credentials (ABC) to perform and manage authentication - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - 2022-08-17 - - Authentication using ABC Harshvardhan J. Pandit - - - + Document Randomised Pseudonymisation + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database 2022-08-17 + + + + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Harshvardhan J. Pandit - Document Randomised Pseudonymisation - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) accepted + Deterministic Pseudonymisation + Harshvardhan J. Pandit + + Pseudonymisation achieved through a deterministic function - - Hardware Security Protocols - + + Message Authentication Codes (MAC) Harshvardhan J. Pandit - accepted - Security protocols implemented at or within hardware - 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + 2022-08-17 + + Use of cryptographic methods to authenticate messages + accepted + - - + + + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + 2022-08-17 + Cryptographic Key Management - 2019-04-05 - Authentication Protocols accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Protocols involving validation of identity i.e. authentication of a person or information - + - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - - https://w3id.org/dpv# - - 2022-08-18 - Data Privacy Vocabulary (DPV) - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Axel Polleres - Mark Lizar - Rob Brennan - 2 - - https://w3id.org/dpv - dpv - Harshvardhan J. Pandit - 2024-01-01 - - - - 2022-08-17 - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 Harshvardhan J. Pandit - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Use of Synthetic Data accepted - + - - accepted + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2019-04-05 + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + modified - 2022-08-17 - Security implemented over a mobile platform - Harshvardhan J. Pandit - Mobile Platform Security - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-11-24 + Anonymisation + - - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - - - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Intrusion Detection System + 2022-08-17 - Harshvardhan J. Pandit - - - - accepted - An authentication system that uses two or more methods to authenticate - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Security implemented over a mobile platform + accepted + Mobile Platform Security Harshvardhan J. Pandit - Multi-Factor Authentication (MFA) - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - accepted + + 2019-04-05 - 2022-08-17 - Harshvardhan J. Pandit - Trusted Execution Environment - 2024-04-14 - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Protocols involving validation of identity i.e. authentication of a person or information + Authentication Protocols + - - Harshvardhan J. Pandit + - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) - accepted - 2022-08-17 + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Single Sign On + accepted + - - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + 2019-04-05 + De-Identification 2022-11-24 - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - modified - Anonymisation - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Pseudonymisation - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - - 2022-11-24 - 2019-04-05 modified - + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + Removal of identity or information to reduce identifiability + - - Removal of sensitive information from a data or document - - Data Redaction + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data Harshvardhan J. Pandit - 2020-10-01 + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + accepted - + - + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - 2022-08-17 - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks Harshvardhan J. Pandit - + End-to-End Encryption (E2EE) + 2022-08-17 + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + - - - - - Message Authentication Codes (MAC) - Harshvardhan J. Pandit - Use of cryptographic methods to authenticate messages - accepted + 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - Security implemented at or over web browsers accepted - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - WebBrowser Security + Security measures enacted over documents to protect against tampering or restrict access + Document Security Harshvardhan J. Pandit - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - Single Sign On - 2020-11-04 - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-08-17 + Use of symmetric cryptography to encrypt data + Symmetric Encryption accepted - Encryption in Transfer - - - - - 2019-04-05 - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Harshvardhan J. Pandit - + - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + Security implemented at or through virtualised environments Harshvardhan J. Pandit - End-to-End Encryption (E2EE) accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - - + Virtualisation Security + - - 2022-08-17 - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit - Penetration Testing Methods + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + 2022-08-17 + Authorisation Protocols accepted - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + - - Homomorphic Encryption + + Activity Monitoring + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit accepted - - - - - - - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Monitoring of activities including assessing whether they have been successfully initiated and completed - - Activity Monitoring Harshvardhan J. Pandit - accepted - - File System Security + - Security implemented over a file system - accepted + Harshvardhan J. Pandit 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + accepted + - - Secure Multi-Party Computation + + + 2022-10-22 + Encryption of data when it is being used accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - 2022-08-17 - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Encryption in Use Harshvardhan J. Pandit - + - - + + - Harshvardhan J. Pandit accepted - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Harshvardhan J. Pandit (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - - - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - Deterministic Pseudonymisation - - - + Data Sanitisation Technique + + + + https://w3id.org/dpv# + 2 + Data Privacy Vocabulary (DPV) Harshvardhan J. Pandit - accepted - Pseudonymisation achieved through a deterministic function - + Paul Ryan + Mark Lizar + Georg P. Krog + Axel Polleres + Rob Brennan + 2024-01-01 + dpv + + Harshvardhan J. Pandit + 2022-08-18 + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + + + https://w3id.org/dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + - + + Use of cryptography where the same keys are utilised for encryption and decryption of information + accepted 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Data Sanitisation Technique Harshvardhan J. Pandit - Cleaning or any removal or re-organisation of elements in data based on selective criteria - accepted - + + Symmetric Cryptography + - - accepted - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Management of access, use, and other operations associated with digital content + + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + accepted Harshvardhan J. Pandit - Digital Rights Management - + Fully Randomised Pseudonymisation + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + - - Use of asymmetric cryptography to encrypt data + Harshvardhan J. Pandit - accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Asymmetric Encryption + Use of cryptographic methods to restrict access and execution to trusted parties and code + Trusted Computing 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - - - accepted - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - 2022-08-17 - Harshvardhan J. Pandit - - Use of cryptographic methods to restrict access and execution to trusted parties and code + Harshvardhan J. Pandit - accepted - Trusted Computing - 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Biometric Authentication - + 2022-08-17 + Use of biometric data for authentication + accepted + - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Secret Sharing Schemes - accepted - 2022-08-17 + 2019-04-05 - Harshvardhan J. Pandit - + Pseudonymisation + modified + 2022-11-24 + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + - - 2022-08-17 - Harshvardhan J. Pandit - Security implemented at or over web-based protocols - Web Security Protocols + - accepted + Network Security Protocols + Security implemented at or over networks protocols + accepted (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + 2022-08-17 - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Encryption + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation - 2019-04-05 - Technical measures consisting of encryption accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit + 2022-08-17 + - - Use of biometric data for authentication + + accepted - Biometric Authentication - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 Harshvardhan J. Pandit - + 2022-08-17 + Methods that assess or discover vulnerabilities in a system + + Vulnerability Testing Methods + - Harshvardhan J. Pandit accepted - + - Cryptographic Methods - Use of cryptographic methods to perform tasks - 2022-08-17 (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + 2022-08-17 + Use of cryptographic methods to perform tasks + Cryptographic Methods - - + + Encryption of data when being stored (persistent encryption) + Encryption at Rest + + accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - De-Identification - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - Removal of identity or information to reduce identifiability - - 2022-11-24 - modified 2019-04-05 - + + - + + Operating System Security + 2022-08-17 + Security implemented at or through operating systems - Harshvardhan J. Pandit - Use of network routing using proxy accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Network Proxy Routing - 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit - - 2022-08-17 - Authentication using PABC - - Harshvardhan J. Pandit - + + - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + Hash-based Message Authentication Code (HMAC) + accepted - - Security implemented at or over networks protocols - accepted - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - 2022-08-17 Harshvardhan J. Pandit - Network Security Protocols - - - - accepted + Usage Control + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Protocols or plans for backing up of data + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + accepted + + + + 2022-08-17 - Georg P. Krog - Data Backup Protocols - 2022-06-15 + + Digital Rights Management + Harshvardhan J. Pandit + accepted + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + accepted Harshvardhan J. Pandit - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Security implementations provided using or over a distributed system + Distributed System Security + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + - 2022-08-17 - - Harshvardhan J. Pandit - 2022-10-13 modified A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) RNG Pseudonymisation + Harshvardhan J. Pandit + 2022-08-17 + 2022-10-13 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - - Operating System Security + + Data Backup Protocols + Protocols or plans for backing up of data - Harshvardhan J. Pandit + + 2022-06-15 + Georg P. Krog accepted + + + + + + + Harshvardhan J. Pandit 2022-08-17 + Information Flow Control (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented at or through operating systems - + Use of measures to control information flows + accepted + - + + accepted + Trusted Execution Environment - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - accepted - Asymmetric Cryptography - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit 2022-08-17 - Harshvardhan J. Pandit + 2024-04-14 + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - - Methods that relate to creating and providing security + - 2022-08-24 accepted - Security Method - - Harshvardhan J. Pandit - - - + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals Harshvardhan J. Pandit - accepted - - - 2022-08-17 - Security measures enacted over documents to protect against tampering or restrict access - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Secret Sharing Schemes - Document Security - + - - Encryption of data when it is being used - Harshvardhan J. Pandit - + + - accepted - Encryption in Use + Encryption in Transfer + 2019-04-05 - 2022-10-22 + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Encryption at Rest + + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Encryption of data when being stored (persistent encryption) - 2019-04-05 + Security implemented over a file system accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + File System Security + Harshvardhan J. Pandit + - + 2022-08-17 + - accepted Use of passwords to perform authentication - Password Authentication - 2022-08-17 - + accepted (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit + Password Authentication + - - Expression and authentication of identity through digital information containing cryptographic signatures + + accepted + + + Harshvardhan J. Pandit + 2022-08-17 + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Penetration Testing Methods + + + + + 2022-08-17 + accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Digital Signatures - 2022-08-17 Harshvardhan J. Pandit + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - accepted - + + 2022-08-24 + Methods that relate to creating and providing security + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs + accepted + Security Method Harshvardhan J. Pandit - - + - + Harshvardhan J. Pandit - Security implemented at or over wireless communication protocols accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over web-based protocols 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Wireless Security Protocols + Web Security Protocols - + + Removal of sensitive information from a data or document - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implementations provided using or over a distributed system - Distributed System Security - 2022-08-17 + Data Redaction + accepted + 2020-10-01 Harshvardhan J. Pandit - + - + + Harshvardhan J. Pandit + + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 + Authentication using PABC + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + + + + + + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Post-Quantum Cryptography 2022-08-17 - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - Fully Randomised Pseudonymisation + accepted Harshvardhan J. Pandit - + - - accepted + + accepted + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Authentication using Zero-Knowledge proofs + Harshvardhan J. Pandit + Zero Knowledge Authentication 2022-08-17 + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information + 2022-08-17 + + + + + accepted + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Quantum Cryptography Harshvardhan J. Pandit diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index 5b2bfa2a7..21bcddcdb 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +36,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,12 +53,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -78,7 +78,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,13 +94,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,18 +111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -142,7 +136,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,13 +152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -175,12 +169,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -200,7 +194,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -216,13 +210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -233,12 +227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -246,19 +240,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -274,13 +262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -291,12 +279,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -313,16 +301,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,18 +315,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -355,12 +337,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,13 +350,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -390,13 +372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -407,12 +389,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -426,13 +408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,16 +424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -468,12 +441,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -515,7 +488,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -526,12 +499,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -551,7 +524,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -567,13 +540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -584,12 +557,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -625,13 +598,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -642,12 +615,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -655,25 +628,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,18 +651,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -706,12 +673,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -719,19 +686,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -747,13 +713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -764,12 +730,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -777,19 +743,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,7 +771,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -822,12 +782,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -847,7 +807,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,7 +829,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -880,12 +840,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -905,7 +865,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,13 +881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -938,12 +898,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -963,7 +923,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -979,13 +939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -996,12 +956,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1038,15 +998,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1057,12 +1014,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1070,19 +1027,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,13 +1049,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1115,12 +1066,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1134,7 +1085,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1150,13 +1107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1167,12 +1124,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1192,7 +1149,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1208,13 +1165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1225,12 +1182,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1266,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1283,101 +1240,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1413,13 +1339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1430,12 +1356,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1471,13 +1397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1488,12 +1414,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1501,19 +1427,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,18 +1456,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1546,12 +1478,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1559,18 +1491,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1586,13 +1519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1603,12 +1536,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1616,19 +1549,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1639,18 +1578,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1661,12 +1600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1708,7 +1647,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1719,12 +1658,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1738,13 +1677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1760,13 +1693,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1777,12 +1710,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1818,13 +1751,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1835,12 +1768,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1876,13 +1809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1893,12 +1826,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1906,13 +1839,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1928,13 +1867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1945,12 +1884,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1986,13 +1925,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2003,12 +1942,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2025,12 +1964,6 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -2056,7 +1989,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2067,12 +2000,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2080,13 +2013,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2102,13 +2041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2119,12 +2058,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2144,7 +2083,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2160,13 +2099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2177,12 +2116,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2190,19 +2129,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2218,13 +2156,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2235,12 +2173,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2276,13 +2214,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2293,12 +2231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2318,7 +2256,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2334,13 +2272,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2351,12 +2289,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2364,13 +2302,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2386,13 +2330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2403,12 +2347,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2428,7 +2378,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2444,13 +2394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2461,12 +2411,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2486,7 +2436,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2502,13 +2452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2519,12 +2469,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2544,7 +2494,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2560,13 +2510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2577,12 +2527,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2618,13 +2568,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2635,12 +2585,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2660,7 +2610,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2676,13 +2626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2693,12 +2643,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2718,7 +2668,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2734,13 +2684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2751,12 +2701,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2792,13 +2742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2809,12 +2759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2822,13 +2772,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2850,7 +2806,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2861,12 +2817,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2902,13 +2858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2919,12 +2875,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2944,7 +2900,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2960,13 +2916,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2977,12 +2936,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3018,13 +2977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3035,12 +2994,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3076,13 +3035,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3093,7 +3055,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Cryptographic Authentication" } ] }, @@ -3162,7 +3124,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3198,13 +3160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3215,70 +3177,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Virtualisation Security" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3298,7 +3291,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3314,13 +3307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3331,12 +3324,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3356,7 +3349,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3372,13 +3365,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3389,12 +3382,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3411,10 +3404,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3425,18 +3424,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3447,12 +3446,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3488,13 +3487,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3505,12 +3504,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3527,10 +3526,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3541,18 +3546,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3563,12 +3568,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3576,13 +3581,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3598,13 +3603,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3615,12 +3620,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3628,18 +3633,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3655,13 +3661,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3672,12 +3678,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3694,18 +3700,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3714,18 +3708,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3736,12 +3730,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3758,10 +3752,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3783,7 +3783,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3794,12 +3794,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3835,13 +3835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3852,12 +3852,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3877,7 +3877,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3893,13 +3893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3910,12 +3910,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3932,16 +3932,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3952,18 +3946,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3974,12 +3968,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3993,7 +3987,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4009,13 +4009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4026,7 +4026,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Virtualisation Security" } ] } diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 16931e257..e1cd9179f 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -8,26 +8,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -35,13 +36,13 @@ - + - Distributed System Security - Security implementations provided using or over a distributed system - + Biometric Authentication + Use of biometric data for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -49,27 +50,27 @@ - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Hardware Security Protocols - Security protocols implemented at or within hardware - + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -77,98 +78,97 @@ - + - File System Security - Security implemented over a file system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -176,26 +176,41 @@ - + - Network Security Protocols - Security implemented at or over networks protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + De-Identification + Removal of identity or information to reduce identifiability + + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -204,13 +219,13 @@ - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + Hardware Security Protocols + Security protocols implemented at or within hardware + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -218,13 +233,14 @@ - + - Operating System Security - Security implemented at or through operating systems - + Cryptographic Authentication + Use of cryptography for authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -232,56 +248,56 @@ - + - De-Identification - Removal of identity or information to reduce identifiability - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Web Security Protocols + Security implemented at or over web-based protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - 2019-04-05 + Cryptographic Methods + Use of cryptographic methods to perform tasks + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit @@ -302,40 +318,41 @@ - + - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - + WebBrowser Security + Security implemented at or over web browsers + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -343,118 +360,94 @@ - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Paul Ryan - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Georg P. Krog - - dpv - https://w3id.org/dpv# - - + - Mobile Platform Security - Security implemented over a mobile platform - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted Harshvardhan J. Pandit - + - Cryptographic Authentication - Use of cryptography for authentication - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Information Flow Control - Use of measures to control information flows - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Biometric Authentication - Use of biometric data for authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Trusted Execution Environment + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Operating System Security + Security implemented at or through operating systems (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -463,13 +456,13 @@ - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - + Network Proxy Routing + Use of network routing using proxy + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -477,40 +470,42 @@ - + - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - 2019-04-05 + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -518,27 +513,26 @@ - + - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -547,26 +541,27 @@ - + - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + Mobile Platform Security + Security implemented over a mobile platform + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -574,13 +569,13 @@ - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -588,13 +583,13 @@ - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -602,13 +597,13 @@ - + - Cryptographic Methods - Use of cryptographic methods to perform tasks - + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -616,13 +611,13 @@ - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - + Wireless Security Protocols + Security implemented at or over wireless communication protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -630,12 +625,33 @@ - + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Mark Lizar + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Axel Polleres + Rob Brennan + + dpv + https://w3id.org/dpv# + + - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + Information Flow Control + Use of measures to control information flows (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -644,12 +660,12 @@ - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + Distributed System Security + Security implementations provided using or over a distributed system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -658,85 +674,84 @@ - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Virtualisation Security + Security implemented at or through virtualised environments + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - accepted - Harshvardhan J. Pandit + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Digital Rights Management - Management of access, use, and other operations associated with digital content - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption at Rest + Encryption of data when being stored (persistent encryption) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + File System Security + Security implemented over a file system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -744,83 +759,71 @@ - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - accepted - Harshvardhan J. Pandit + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Network Proxy Routing - Use of network routing using proxy + Network Security Protocols + Security implemented at or over networks protocols - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Digital Rights Management + Management of access, use, and other operations associated with digital content + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - WebBrowser Security - Security implemented at or over web browsers - + Password Authentication + Use of passwords to perform authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -828,13 +831,13 @@ - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -842,28 +845,28 @@ - + - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit @@ -884,13 +887,13 @@ - + - Password Authentication - Use of passwords to perform authentication - + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -898,54 +901,53 @@ - + - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Data Backup Protocols + Protocols or plans for backing up of data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Web Security Protocols - Security implemented at or over web-based protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -953,31 +955,29 @@ - + - Access Control Method - Methods which restrict access to a place or resource - - 2019-04-05 + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
LabelNoneExport
IRI (owl)
IRI (canonical)